Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.jkrishnamurti.org//

Overview

General Information

Sample URL:http://www.jkrishnamurti.org//
Analysis ID:1531217
Tags:urlscan
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Form action URLs do not match main URL
None HTTPS page querying sensitive user data (password, username or email)
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 4984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2176,i,2195356346124669024,8879500715515072655,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.jkrishnamurti.org//" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://www.jkrishnamurti.org//HTTP Parser: Form action: https://jkrishnamurti.us16.list-manage.com/subscribe/post?u=694fc22e14ef421b000ceafa4&id=dfd6408a7c jkrishnamurti list-manage
Source: http://www.jkrishnamurti.org//HTTP Parser: Form action: https://jkrishnamurti.us16.list-manage.com/subscribe/post?u=694fc22e14ef421b000ceafa4&id=dfd6408a7c jkrishnamurti list-manage
Source: https://jkrishnamurti.org/custom-loginHTTP Parser: Form action: https://jkrishnamurti.us16.list-manage.com/subscribe/post?u=694fc22e14ef421b000ceafa4&id=dfd6408a7c jkrishnamurti list-manage
Source: https://jkrishnamurti.org/custom-login?destination=custom-loginHTTP Parser: Form action: https://jkrishnamurti.us16.list-manage.com/subscribe/post?u=694fc22e14ef421b000ceafa4&id=dfd6408a7c jkrishnamurti list-manage
Source: https://jkrishnamurti.org/user/registerHTTP Parser: Form action: https://jkrishnamurti.us16.list-manage.com/subscribe/post?u=694fc22e14ef421b000ceafa4&id=dfd6408a7c jkrishnamurti list-manage
Source: https://jkrishnamurti.org/user/registerHTTP Parser: Form action: https://jkrishnamurti.us16.list-manage.com/subscribe/post?u=694fc22e14ef421b000ceafa4&id=dfd6408a7c jkrishnamurti list-manage
Source: https://jkrishnamurti.org/user/registerHTTP Parser: Form action: https://jkrishnamurti.us16.list-manage.com/subscribe/post?u=694fc22e14ef421b000ceafa4&id=dfd6408a7c jkrishnamurti list-manage
Source: https://jkrishnamurti.org/user/registerHTTP Parser: Form action: https://jkrishnamurti.us16.list-manage.com/subscribe/post?u=694fc22e14ef421b000ceafa4&id=dfd6408a7c jkrishnamurti list-manage
Source: http://www.jkrishnamurti.org//HTTP Parser: Has password / email / username input fields
Source: https://jkrishnamurti.org/custom-loginHTTP Parser: <input type="password" .../> found
Source: https://jkrishnamurti.org/custom-login?destination=custom-loginHTTP Parser: <input type="password" .../> found
Source: https://jkrishnamurti.org/user/registerHTTP Parser: No favicon
Source: https://jkrishnamurti.org/user/registerHTTP Parser: No favicon
Source: https://jkrishnamurti.org/user/registerHTTP Parser: No favicon
Source: http://www.jkrishnamurti.org//HTTP Parser: No <meta name="author".. found
Source: https://jkrishnamurti.org/custom-loginHTTP Parser: No <meta name="author".. found
Source: https://jkrishnamurti.org/custom-login?destination=custom-loginHTTP Parser: No <meta name="author".. found
Source: https://jkrishnamurti.org/user/registerHTTP Parser: No <meta name="author".. found
Source: https://jkrishnamurti.org/user/registerHTTP Parser: No <meta name="author".. found
Source: https://jkrishnamurti.org/user/registerHTTP Parser: No <meta name="author".. found
Source: https://jkrishnamurti.org/user/registerHTTP Parser: No <meta name="author".. found
Source: http://www.jkrishnamurti.org//HTTP Parser: No <meta name="copyright".. found
Source: https://jkrishnamurti.org/custom-loginHTTP Parser: No <meta name="copyright".. found
Source: https://jkrishnamurti.org/custom-login?destination=custom-loginHTTP Parser: No <meta name="copyright".. found
Source: https://jkrishnamurti.org/user/registerHTTP Parser: No <meta name="copyright".. found
Source: https://jkrishnamurti.org/user/registerHTTP Parser: No <meta name="copyright".. found
Source: https://jkrishnamurti.org/user/registerHTTP Parser: No <meta name="copyright".. found
Source: https://jkrishnamurti.org/user/registerHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.5:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.5:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50005 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50052 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50053 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50055 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50058 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50057 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50133 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 10 Oct 2024 22:21:27 GMTServer: Apache/2.4.7 (Ubuntu)X-Content-Type-Options: nosniffX-Powered-By: PHP/5.5.9-1ubuntu4.11X-Drupal-Cache: HITEtag: "1728572568-0-gzip"Content-Language: enX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-UA-Compatible: IE=edgeX-Generator: Drupal 7 (http://drupal.org)Link: <https://jkrishnamurti.org/>; rel="canonical",<https://jkrishnamurti.org/>; rel="shortlink"Cache-Control: public, max-age=86400Last-Modified: Thu, 10 Oct 2024 15:02:48 GMTExpires: Sun, 19 Nov 1978 05:00:00 GMTVary: Cookie,Accept-EncodingContent-Encoding: gzipContent-Length: 19476Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=utf-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 7d e9 76 dc b6 d2 e0 7f 9f 33 ef 80 b4 ef bd 2d 39 62 6f da 65 4b f9 64 59 b6 e5 c8 4b 2c 39 76 be 24 a7 0f 9a 44 77 53 62 93 0c c9 56 4b b6 34 cf 32 7f e7 35 be 27 9b aa 02 48 82 5b 2f b2 ec 2c 63 25 96 48 b0 50 28 14 80 42 a1 50 28 3c fa ee c9 eb 83 d3 5f de 1c b2 61 34 72 f6 ee 3d fa ce 30 7e b5 fb ec e8 f0 a5 d7 b3 1d c1 36 7f df 7b 84 9f 98 e9 f0 30 dc ad b9 9e 71 16 32 5b c0 ff a3 cd 1a 73 b8 3b d8 ad 09 b7 c6 2c 3b d8 ad 39 51 50 db 7b f4 dd af c2 b5 ec fe ef 86 91 22 74 22 01 48 d9 46 15 3a 27 32 6c b1 2d ff 6c c9 3f 8b a0 5f 02 dc 9b cb ff 59 fa 2e 26 7c 79 ae 82 16 28 01 0a d8 9a 8e 73 11 72 07 92 1d db cb d7 f0 a8 71 bb 8a ec 52 dc cc 0f 44 df be dc ad 99 9e 1b 09 37 da 81 46 8c fc 9d 66 d3 1f 07 4e c3 0b 06 cd 20 0c 9b ed 46 ab 39 f2 ac b1 23 c2 a6 02 6c 32 cb 2c 02 5b 66 33 12 c1 28 6c b2 be c7 fb c9 f7 cb 91 e3 86 0d d3 1b 35 31 b9 d9 6a b4 9b cc 1b 24 9f bd 81 df 18 89 a6 1b de 67 81 d5 0f 93 f4 c9 64 d2 98 ac 12 e2 4e ab d5 6a b6 da 4d f8 6e 84 e6 50 8c f8 7d 16 da 5e 4a 02 66 24 48 4c 25 54 f8 10 55 7c 8f ae 7c 81 20 e7 5e 55 69 6b cd 56 a7 89 df a1 c2 81 b8 cf 2e 43 ab 02 b2 dd fc f0 f2 f8 44 d2 54 d1 56 d0 a5 a0 51 e0 a5 a4 65 be 35 cb d7 69 16 c3 c8 34 0d 63 8f 86 82 5b f8 00 8f c9 00 fd bd 6a e4 c2 87 91 88 38 95 65 88 3f c6 f6 c5 6e ed 83 f1 6e df 38 f0 46 3e 8f ec 9e 03 03 4c 35 c2 6e ed e8 70 57 58 03 b1 62 0e 03 6f 24 76 db 35 d6 44 64 29 66 89 cc 1c f2 20 14 00 3f Data Ascii: }v3-9boeKdYK,9v$DwSbVK425'H[/,c%HP(BP(<_a4r=0~6{0q2[s;,;9QP{"t"HF:'2l-l?_Y.&|y(srqRD7FfN F9#l2,[f3(l51j$gdNjMnP}^Jf$HL%TU|| ^UikV.CDTVQe5i4c[j8e?nn8F>L5npWXbo$v5Dd)f ?
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 10 Oct 2024 22:21:28 GMTServer: Apache/2.4.7 (Ubuntu)X-Content-Type-Options: nosniffLast-Modified: Mon, 25 May 2020 10:43:09 GMTAccept-Ranges: bytesContent-Length: 93002Content-Encoding: gzipVary: Accept-EncodingContent-Type: text/cssCache-Control: max-age=31449600, no-transform, publicKeep-Alive: timeout=5, max=100Connection: Keep-AliveData Raw: 1f 8b 08 00 00 00 00 00 02 03 ec fd 7b 93 e3 ca 91 27 0a fe 9f 9f 02 5d 65 69 3a 25 25 78 f0 7e 64 5a 9f bd ad 9e d5 da da de bb ad 19 cd cc 8e d9 a8 ad 0c 24 c1 4c a8 90 04 05 80 99 55 87 56 f7 b3 6f 44 e0 c1 c0 93 78 04 c0 70 26 5a ad 52 15 09 06 c2 7f ee e1 e1 e1 ee e1 fe 7f 78 af 87 20 8c 85 63 e8 ff f2 12 c7 87 e8 f1 d7 5f 77 c1 3e 8e 56 cf 41 f0 ec bb ce c1 8b 56 9b e0 f5 d7 4d 14 fd 3f 76 ce ab e7 ff f8 d7 bf 05 c7 70 e3 fe e9 6f ce 3e fa d3 5f c3 e0 51 91 a4 07 15 fd 57 43 ff 35 d0 7f 4d f4 5f 1b fd 17 7d ee c5 8e ef 6d f0 b7 e9 df b4 fc 6f 46 fe 37 33 ff 9b 9d fd ed cb d3 ff 31 60 62 ff 71 70 f7 64 5a 8f 5d 5f 68 d1 53 cc 27 6f 25 c4 8c 9c c4 b0 9f 97 c0 1d 39 87 3f fd 7b b0 df ba fb c8 dd 62 48 6e 91 a0 57 77 eb 39 82 18 39 51 24 6e dd f5 f1 59 f4 f6 bb e0 b4 f3 7c 77 ef bc ba 27 3c b2 98 8c f2 88 3f fc fb e3 df 7f c5 ff 79 73 c2 bf ff fa fe fe fe f7 5f ff f1 2d f8 fb af 91 17 bb d1 df 7f 75 7c ff ef bf c6 2f ee 2b fe 47 f2 05 1a f8 ef bf fa ce 8f e0 18 67 9f 7d 45 7f 7e dd 3b 6f de b3 13 7b c1 fe ef ab 08 4d f5 a7 ef ed 8b af fb bb 84 fe 4f 55 e5 9f 3f 57 07 67 ef 8a 07 e7 d9 15 d7 a1 eb 6c 37 e1 f1 75 7d 3a 38 db ad b7 7f 16 e3 e0 80 d6 d0 e1 bb f0 2f 09 32 ce 3e 7e ca be f3 dd 5d fc 28 a3 2f 7f 26 94 fe f2 ea ed c5 77 6f 1b bf a0 9f b8 af 5f 4e 90 01 d8 7a d1 01 0d fc b8 0f f6 ee cf 2a 81 e6 cd 10 b8 f6 83 cd b7 8c 42 9e 49 d1 d4 06 52 84 08 7d 5a f8 c1 1f 92 85 2d e0 55 29 a0 85 fd 87 87 08 fd 4d 8c dc d0 db 3d 6d 02 3f 08 1f 3f ab aa fa 44 7e f3 ee 7a cf 2f f1 23 52 b0 c9 bf 23 ef 77 f7 51 d6 72 b1 e6 1a 13 bb 09 13 87 09 20 b1 fb 3d 46 94 6f 82 90 4c 26 59 0d fc c3 a2 5b 08 96 7d b0 75 c5 f8 c7 c1 15 ff f1 0d d3 21 ac ce f0 3c 14 be 15 9d e3 d6 0b 9a be ff e7 31 40 f3 6c f9 f5 9b b7 75 1b 7f fd 1e 84 fe 16 e9 0c 57 dc b8 fb 38 6c 1e e8 fc 60 b4 79 09 02 1f 61 fa 82 d8 53 98 f6 e9 d5 09 9f 91 0e 5a 07 71 1c bc 3e 8a 1a 68 e5 7b b3 5c a2 f7 0e 6a e3 04 bc 8d dc 3c ab c8 2e 58 c3 2b 9e 99 62 4a 17 98 42 36 c6 87 f6 47 9c 4b 9c ab 19 a4 e6 21 a7 9d c1 95 41 6a 1e 71 2e 49 41 dd 4c aa 0f 39 9d 85 a5 32 5e fb d3 4e 5f e1 6a 19 bf e5 47 ce 29 dd 8f 77 bb 1d 2d 90 00 e4 d1 20 c6 08 b2 43 d0 09 e9 d5 8b 63 17 23 58 7f bc 08 d0 34 b0 41 e1 ac a3 c0 3f c6 ee d3 ef 88 9a ad fb fd 51 fe 79 c7 3f a5 16 32 45 d7 c1 f6 47 42 ed ce 79 43 d6 15 7e 19 a1 b3 9e e4 87 f3 f3 db e0 7d ef 07 ce b6 ed f1 2a 42 00 04 c0 d2 7b c3 92 ac 91 be 3f 72 7a a2 59 7e 4b a7 df c0 5d 88 b6 4c f3 61 e3 84 2d 7b de 53 62 88 d8 16 32 25 9f 12 f3 f2 51 12 9c 63 1c a4 ff 22 2e 00 f2 ed 0d 9d fb 3b 22 74 3b 06 Data Ascii: {']ei:%%x~dZ$L
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 10 Oct 2024 22:21:28 GMTServer: Apache/2.4.7 (Ubuntu)X-Content-Type-Options: nosniffLast-Modified: Fri, 05 May 2023 10:42:07 GMTAccept-Ranges: bytesContent-Length: 38213Content-Encoding: gzipVary: Accept-EncodingContent-Type: text/cssCache-Control: max-age=31449600, no-transform, publicKeep-Alive: timeout=5, max=100Connection: Keep-AliveData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 69 8f 1b 49 b2 20 f8 7d 7e 05 a7 04 a1 4a 6a 32 14 f7 91 42 f7 cc bb 7a 66 81 dd 99 05 66 76 b1 40 57 41 08 92 91 99 2c 31 c9 7c 3c 74 34 91 ff 7d cd af 08 3f cc 8f 20 99 aa 54 3f 29 bb 55 ca 70 77 f3 cb cc dc cc dc dc ec 55 7b 3c 6c 17 db 87 c7 75 77 e8 4e 8f db fd ea b0 da 6e 6e da f9 7e bb 3e 1e ba f7 7f 9f ad 36 cb ee cb 4d 12 c7 ef b7 9f ba dd ed 7a fb f9 e6 7e b5 5c 76 9b f7 4f af e4 c6 93 e3 fa f4 d0 ee ee 56 9b 9b f8 fd 63 bb 5c ae 36 77 f0 af f5 6a 7f 98 ed 0f 5f d7 dd cd 66 bb e9 a4 df 67 ab 87 f6 8e 7f d5 40 ad 57 a7 c5 71 b7 df ee 6e 96 dd 6d 7b 5c 1f de 7f be 5f 1d ba d9 fe b1 5d 74 37 8f 3b 18 d7 76 fb 70 93 bc 7f ba 3f 3c ac a3 df f7 93 e8 76 bb 7b 98 29 93 99 b7 8b 8f 77 bb ed 71 b3 e4 3d 1d 77 eb 5f de bd fb fd e3 6e b5 bf df b4 0f c7 dd 61 15 6d 77 77 ef 60 ce dd fe 5d bb 5e bf 3b dc 77 0f f0 cf ed 43 77 d7 f2 bf 69 d3 fd bb 87 d5 7e 01 c5 bb ed 7c de ed a2 bb d5 ed 7f 49 b2 aa c9 8b ba a8 aa 37 ef a5 ae fa 25 84 15 7b 3d 49 1f bf c8 85 bb ee b1 6b 0f 30 65 fe 2f 69 fc 0c 36 ac d9 c9 0a 6c 96 d4 00 ae 6f 72 bb ea d6 cb 7d 77 88 16 db f5 ba 7d dc 77 cb d3 7d b7 ba bb 3f dc 24 dd 83 ab 1a 2c 16 ff 36 fb bc 6b 1f 1f bb dd 69 b9 da 3f ae db af 7c 33 f4 26 ab f9 5a c2 8d 5d b7 6e 0f ab 4f 96 7a 12 f0 75 77 d7 6d 96 3d ec f9 7a bb f8 f8 fe 89 ed d4 a1 fb 72 68 77 5d 2b 46 30 11 1f b4 ea b3 cf dd fc e3 ea 30 9b 6f bf cc f6 ab bf 13 9c 9a 6f 77 cb 6e 47 be bc 9f 3d 6c ff 6e 29 c2 bf 7e 5e 2d 0f f7 74 35 df f7 b8 fa 14 ed 3a a8 d9 c2 e0 fb 61 4d a2 bb dd ea f1 71 d5 89 25 6d 94 8d bc 79 d5 d1 3f 93 8b 51 8a 77 13 3d 6e ee 64 8c 9a f4 28 32 59 74 9b 03 ac 0f c5 24 3a 91 9b e4 f1 cb 04 c8 73 b5 9c bc 5a 2e 97 fc eb ec b0 7d 9c b1 e9 c5 ef 39 f1 ec 67 74 66 9d 49 b9 f3 ed f2 6b b4 dc b5 77 82 ce 1e b6 64 43 a3 03 59 05 f2 7d 76 df 6e 96 b0 eb d0 0a 10 76 dd dd 1e 0c 20 64 ad 66 cb 6e b1 dd b5 14 2f 28 ee b8 c1 4d 22 0e 56 20 6a f1 d8 ef 09 f9 27 df 93 59 1c e5 dd c3 44 62 23 e4 77 79 fd 2f 5e 77 32 a8 3b 32 3a c7 ca 97 b0 ce 64 df cd 79 dc dc 93 c5 38 a1 2b 60 d6 9e d1 da fd dc 31 fa 26 5d cd 92 84 76 46 18 ee e6 40 21 ca cb cf 96 29 8d d9 80 76 5d 37 5b dc af d6 cb d3 35 57 85 80 75 2c 48 02 48 c8 f1 51 19 c3 6c dd ee 0f 57 1f 08 10 ec e1 b0 7d 38 67 3c f7 db dd ea ef 5b 58 c4 f5 b7 5c 9e 99 36 9e 1e 0d 0e db bb 3b 40 83 cf 14 e9 7b 9e 4b b1 a7 5d af ee 80 a5 92 02 68 b2 3f ac 16 1f bf ce ee bb 16 28 9a 9f a6 84 b0 81 a4 25 ac 01 6e 0b 24 f6 ea f6 f6 16 9a 3c ee b6 77 40 e5 70 82 cc db dd 09 af a5 f3 0d a5 d9 ed 6a bd 96 8e 8e a8 00 4a 63 b8 Data Ascii: iI }~Jj2Bzffv@WA,1|<
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 10 Oct 2024 22:21:32 GMTServer: Apache/2.4.7 (Ubuntu)X-Content-Type-Options: nosniffLast-Modified: Thu, 23 Mar 2017 12:32:52 GMTETag: "16bb3-54b65135eda0c-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 32802Keep-Alive: timeout=5, max=99Connection: Keep-AliveContent-Type: application/javascriptData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd bd 7b 7b db c6 b5 2f fc ff fe 14 22 ea ad 00 e6 88 a2 9c a4 a7 05 03 f1 38 be 34 69 13 c7 89 9d 26 29 c5 e4 81 48 50 42 4c 02 0c 00 5a 52 44 f6 b3 bf eb b7 d6 cc 60 00 82 72 ba cf 79 9f e7 a4 b5 88 cb 60 ae 6b d6 6d d6 e5 f4 71 ef e8 d7 6f 37 49 71 77 f4 fe 6c 70 36 1c 3c 39 da 1e f9 b3 e0 e8 c9 70 f8 a9 a2 bf 67 1f 9b f7 2f f3 4d 36 8f ab 34 cf d4 d1 97 d9 6c 40 05 7f fd 0d 6f 06 79 71 75 ba 4c 67 49 56 26 ff 75 7a fa bf 8f ca 7c 53 cc 92 af e3 f5 3a cd ae be ff ee ab 48 ca 9d 48 03 83 55 9a 0d 56 f1 fa bf 1e 9f fe 97 bf d8 64 33 54 e9 27 aa 0a ee df c7 c5 51 a6 0a 95 46 d5 dd 3a c9 17 47 95 ca a3 64 b0 cc 67 d2 6e 4c 37 f3 7c b6 59 25 59 a5 ca 28 b6 37 2f 96 09 3f 5b 52 01 e9 ae da d0 e5 23 35 8b ee 77 6a 1d 4d a6 6a 11 79 d2 be a7 e6 d1 7a 30 cb 33 aa 54 5d d3 e5 7a 53 5e ab 2b ba 28 31 08 b5 a2 ab 34 9b 27 b7 df 2c d4 5d 34 1b 54 f9 9b aa a0 81 a8 f7 74 73 1d 97 df dc 64 af 8b 7c 9d 14 d5 9d ba 8c 16 03 7a b9 52 b7 51 73 24 45 52 6d 8a ec 28 4b 6e 8e 6e 07 8b 8c 2a 4c 2b bc 51 45 b0 53 37 d1 e9 a4 7f 32 1d fb e3 f0 62 fe f8 62 b0 0d 2e e6 7d ba 99 24 2f a6 fc 82 6e b7 c1 e9 40 e6 51 bd 8d 4e 2f de f4 4f af d4 b3 e8 f4 e7 c9 45 79 b1 79 f9 e2 e5 cb 8b db a7 c3 69 7f db ba 7f 44 c5 5e 51 31 54 5d 3e f6 3f 9b 5c dc 5c fc 30 ed 9f 07 93 9f cf a7 8f b7 7f f2 e9 c1 c9 f4 71 10 3c 3a 55 ef a8 dc 67 fe c5 4d 3f a0 a2 17 a7 e3 73 fa e8 b3 8b d3 8b b3 f3 2d 5e bf e0 d6 a6 2a bc df 5d 94 d3 c7 f4 e4 4d 74 4a 45 7e de 86 5b 15 48 03 17 93 00 1d 7b 4a 3d bc c0 00 bc 8b 8b 8b d3 cb 45 56 54 d3 ed 66 72 31 8f 4f 16 4f 4f 5e 4e ef 3f d9 05 54 ec d7 e8 d4 9b fc 8c 32 c5 45 36 7d ec 6d ab 62 93 6c 17 f1 b2 4c b6 d9 66 b9 dc 9e c8 94 f4 0f 4e c9 95 7a 4e bd 3a 59 95 27 a7 ea ab e8 f4 c4 e7 36 7e 9f d2 9b 54 7d d1 bd 06 15 ad e0 f7 6b 5a af 67 71 99 f8 34 fd bf 39 e5 82 7b 3f 1e c4 f3 f9 8b f7 04 3e 5f a5 65 95 64 49 b1 dd 7a cb 3c 9e 7b 51 44 30 04 48 a4 07 b3 7c b5 5e 26 55 82 87 f1 a0 48 e2 f9 dd 9b 2a ae 92 e0 f8 d8 ff c5 0f d4 ad 3c f3 03 6a e0 97 ba 81 e0 7e bf fa b1 8f 0a 56 f9 fb a4 f1 d8 f7 9e 7f f3 f5 b3 3c ab f0 8c 9a 4f e6 9e fa 4d f5 ce 02 95 74 17 e7 3e 4a 91 20 a4 3a e7 49 15 cf ae b9 90 ef e5 19 f7 a7 44 1f 67 d7 71 76 95 50 51 54 d5 2a a5 2b a1 6e 8f 00 a8 d1 ed 60 5d e4 55 8e 51 47 f7 b2 6f c3 85 a2 dd 52 d2 62 cd aa bc 08 6f 15 80 39 74 e6 9a b6 ac ec dd 54 e5 a3 74 e1 f7 92 c0 cc fd 75 5a e2 89 57 f2 16 a2 c9 d3 1b 9b 26 9e 1e a7 91 f7 99 cc 32 75 b1 78 5a f9 43 9a 4e ef bc f1 88 b6 7f 92 5d 55 d7 27 67 f4 ce dc 9c 47 1f 8f 27 00 19 45 ad d3 cf 34 7c 35 48 6e 93 19 2d a8 Data Ascii: {{/"84i
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 10 Oct 2024 22:21:32 GMTServer: Apache/2.4.7 (Ubuntu)X-Content-Type-Options: nosniffLast-Modified: Thu, 23 Mar 2017 12:32:52 GMTETag: "16bb3-54b65135eda0c-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 32802Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/javascriptData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd bd 7b 7b db c6 b5 2f fc ff fe 14 22 ea ad 00 e6 88 a2 9c a4 a7 05 03 f1 38 be 34 69 13 c7 89 9d 26 29 c5 e4 81 48 50 42 4c 02 0c 00 5a 52 44 f6 b3 bf eb b7 d6 cc 60 00 82 72 ba cf 79 9f e7 a4 b5 88 cb 60 ae 6b d6 6d d6 e5 f4 71 ef e8 d7 6f 37 49 71 77 f4 fe 6c 70 36 1c 3c 39 da 1e f9 b3 e0 e8 c9 70 f8 a9 a2 bf 67 1f 9b f7 2f f3 4d 36 8f ab 34 cf d4 d1 97 d9 6c 40 05 7f fd 0d 6f 06 79 71 75 ba 4c 67 49 56 26 ff 75 7a fa bf 8f ca 7c 53 cc 92 af e3 f5 3a cd ae be ff ee ab 48 ca 9d 48 03 83 55 9a 0d 56 f1 fa bf 1e 9f fe 97 bf d8 64 33 54 e9 27 aa 0a ee df c7 c5 51 a6 0a 95 46 d5 dd 3a c9 17 47 95 ca a3 64 b0 cc 67 d2 6e 4c 37 f3 7c b6 59 25 59 a5 ca 28 b6 37 2f 96 09 3f 5b 52 01 e9 ae da d0 e5 23 35 8b ee 77 6a 1d 4d a6 6a 11 79 d2 be a7 e6 d1 7a 30 cb 33 aa 54 5d d3 e5 7a 53 5e ab 2b ba 28 31 08 b5 a2 ab 34 9b 27 b7 df 2c d4 5d 34 1b 54 f9 9b aa a0 81 a8 f7 74 73 1d 97 df dc 64 af 8b 7c 9d 14 d5 9d ba 8c 16 03 7a b9 52 b7 51 73 24 45 52 6d 8a ec 28 4b 6e 8e 6e 07 8b 8c 2a 4c 2b bc 51 45 b0 53 37 d1 e9 a4 7f 32 1d fb e3 f0 62 fe f8 62 b0 0d 2e e6 7d ba 99 24 2f a6 fc 82 6e b7 c1 e9 40 e6 51 bd 8d 4e 2f de f4 4f af d4 b3 e8 f4 e7 c9 45 79 b1 79 f9 e2 e5 cb 8b db a7 c3 69 7f db ba 7f 44 c5 5e 51 31 54 5d 3e f6 3f 9b 5c dc 5c fc 30 ed 9f 07 93 9f cf a7 8f b7 7f f2 e9 c1 c9 f4 71 10 3c 3a 55 ef a8 dc 67 fe c5 4d 3f a0 a2 17 a7 e3 73 fa e8 b3 8b d3 8b b3 f3 2d 5e bf e0 d6 a6 2a bc df 5d 94 d3 c7 f4 e4 4d 74 4a 45 7e de 86 5b 15 48 03 17 93 00 1d 7b 4a 3d bc c0 00 bc 8b 8b 8b d3 cb 45 56 54 d3 ed 66 72 31 8f 4f 16 4f 4f 5e 4e ef 3f d9 05 54 ec d7 e8 d4 9b fc 8c 32 c5 45 36 7d ec 6d ab 62 93 6c 17 f1 b2 4c b6 d9 66 b9 dc 9e c8 94 f4 0f 4e c9 95 7a 4e bd 3a 59 95 27 a7 ea ab e8 f4 c4 e7 36 7e 9f d2 9b 54 7d d1 bd 06 15 ad e0 f7 6b 5a af 67 71 99 f8 34 fd bf 39 e5 82 7b 3f 1e c4 f3 f9 8b f7 04 3e 5f a5 65 95 64 49 b1 dd 7a cb 3c 9e 7b 51 44 30 04 48 a4 07 b3 7c b5 5e 26 55 82 87 f1 a0 48 e2 f9 dd 9b 2a ae 92 e0 f8 d8 ff c5 0f d4 ad 3c f3 03 6a e0 97 ba 81 e0 7e bf fa b1 8f 0a 56 f9 fb a4 f1 d8 f7 9e 7f f3 f5 b3 3c ab f0 8c 9a 4f e6 9e fa 4d f5 ce 02 95 74 17 e7 3e 4a 91 20 a4 3a e7 49 15 cf ae b9 90 ef e5 19 f7 a7 44 1f 67 d7 71 76 95 50 51 54 d5 2a a5 2b a1 6e 8f 00 a8 d1 ed 60 5d e4 55 8e 51 47 f7 b2 6f c3 85 a2 dd 52 d2 62 cd aa bc 08 6f 15 80 39 74 e6 9a b6 ac ec dd 54 e5 a3 74 e1 f7 92 c0 cc fd 75 5a e2 89 57 f2 16 a2 c9 d3 1b 9b 26 9e 1e a7 91 f7 99 cc 32 75 b1 78 5a f9 43 9a 4e ef bc f1 88 b6 7f 92 5d 55 d7 27 67 f4 ce dc 9c 47 1f 8f 27 00 19 45 ad d3 cf 34 7c 35 48 6e 93 19 2d Data Ascii: {{/"84i
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.4.0/css/font-awesome.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6.2.8/video-js.css HTTP/1.1Host: vjs.zencdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/advagg_js/js__hCjh7eUu0qlw33LFTwNJu2N5TojQwEoysuLEq6hL0IA__uXggu0GRHNljRwHa6_6dUcJNmJHmUAoLJAcrWJCw8v0__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.js HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/logo-header%402x_0.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/home-banner/public/5A---Seminars-%28USA-and-Europe%29_0.jpg?itok=CrcJxwBo HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/advagg_js/js__hCjh7eUu0qlw33LFTwNJu2N5TojQwEoysuLEq6hL0IA__uXggu0GRHNljRwHa6_6dUcJNmJHmUAoLJAcrWJCw8v0__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.js HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/logo-header%402x_0.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/home-banner/public/5A---Seminars-%28USA-and-Europe%29_0.jpg?itok=CrcJxwBo HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/home-banner/public/1A---Public-Meetings-%28England%29_0.jpg?itok=X8SmYUHk HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/home-banner/public/urgencyofchange_4.jpg?itok=CNuswraf HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/userinfo/1.1.0/userinfo.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/home-banner/public/1A---Public-Meetings-%28England%29_19.jpg?itok=Q42JtyeT HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/home-banner/public/Whole-movement-of-life-is-learning%2C-The-Front_2.jpg?itok=H1mwa4en HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/home-banner/public/default_images/home-banner7-image06.png?itok=j7fw9w78 HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/advagg_js/js__ncG6N123_5ONAp54NO-OrhGbn2EAVdI2dz-J6p4EsZo__W-HAkzVyr7OOleB7rrI9SzSBxNz4Sw1b0HUeuLI3R-8__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.js HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /ajax/libs/userinfo/1.1.0/userinfo.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embedcode/classic-10_7.css HTTP/1.1Host: cdn-images.mailchimp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/home-banner/public/urgencyofchange_4.jpg?itok=CNuswraf HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/home-banner/public/1A---Public-Meetings-%28England%29_0.jpg?itok=X8SmYUHk HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6.2.8/video.js HTTP/1.1Host: vjs.zencdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.4.0/fonts/fontawesome-webfont.woff2?v=4.4.0 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://www.jkrishnamurti.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.4.0/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/home-banner/public/1A---Public-Meetings-%28England%29_19.jpg?itok=Q42JtyeT HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/home-banner/public/Whole-movement-of-life-is-learning%2C-The-Front_2.jpg?itok=H1mwa4en HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/advagg_js/js__ncG6N123_5ONAp54NO-OrhGbn2EAVdI2dz-J6p4EsZo__W-HAkzVyr7OOleB7rrI9SzSBxNz4Sw1b0HUeuLI3R-8__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.js HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/home-banner/public/default_images/home-banner7-image06.png?itok=j7fw9w78 HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6.2.8/video.js HTTP/1.1Host: vjs.zencdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/favicon_0.ico HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/favicon_0.ico HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /custom-login HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.4.0/css/font-awesome.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6.2.8/video-js.css HTTP/1.1Host: vjs.zencdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/advagg_css/css__mlv9BqqRg__7t9H_Pcl02P2vSK7o1QyLkDzhtfFxExc__gTsrGz1FehS09WC5MFduJiuQE-iBsPHCx3QHpDBNQRE__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
Source: global trafficHTTP traffic detected: GET /sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
Source: global trafficHTTP traffic detected: GET /sites/default/files/advagg_js/js__0pPMBXI5UzdGTBkOECzRwAbezLu2O2w7S2oLbIbkO9U__IDOlgLi-AB1098pCdbt_Ql42o87vYeSAbf5Nx6uQdAw__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.js HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/default/files/logo-header%402x_0.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/default/files/advagg_js/js__0pPMBXI5UzdGTBkOECzRwAbezLu2O2w7S2oLbIbkO9U__IDOlgLi-AB1098pCdbt_Ql42o87vYeSAbf5Nx6uQdAw__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.js HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
Source: global trafficHTTP traffic detected: GET /embedcode/classic-10_7.css HTTP/1.1Host: cdn-images.mailchimp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /downloads.mailchimp.com/js/mc-validate.js HTTP/1.1Host: s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /downloads.mailchimp.com/js/mc-validate.js HTTP/1.1Host: s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/userinfo/1.1.0/userinfo.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/default/files/advagg_js/js__v1bw5FzHKL1Cnz1DB0OgRMtpYQBB9oNZ7y17TkK3Iig__PpwicDdZyuOehm7NqZqkpNH4bSLF_zCF4Wxp_SvipgI__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.js HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /6.2.8/video.js HTTP/1.1Host: vjs.zencdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/images/menu-whitebg.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jkrishnamurti.org/sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/images/menu-separator.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jkrishnamurti.org/sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/images/textboxbg.jpg HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jkrishnamurti.org/sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/js/jquery-1.10.2.min.js HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/default/files/advagg_js/js__v1bw5FzHKL1Cnz1DB0OgRMtpYQBB9oNZ7y17TkK3Iig__PpwicDdZyuOehm7NqZqkpNH4bSLF_zCF4Wxp_SvipgI__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.js HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/images/textboxbg.jpg HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/images/menu-whitebg.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/images/menu-separator.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/js/jquery-1.10.2.min.js HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/images/close-button.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jkrishnamurti.org/sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
Source: global trafficHTTP traffic detected: GET /sites/all/modules/jquery_update/replace/ui/themes/base/minified/images/ui-bg_flat_75_ffffff_40x100.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jkrishnamurti.org/sites/default/files/advagg_css/css__mlv9BqqRg__7t9H_Pcl02P2vSK7o1QyLkDzhtfFxExc__gTsrGz1FehS09WC5MFduJiuQE-iBsPHCx3QHpDBNQRE__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
Source: global trafficHTTP traffic detected: GET /sites/all/modules/jquery_update/replace/ui/themes/base/minified/images/ui-icons_222222_256x240.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jkrishnamurti.org/sites/default/files/advagg_css/css__mlv9BqqRg__7t9H_Pcl02P2vSK7o1QyLkDzhtfFxExc__gTsrGz1FehS09WC5MFduJiuQE-iBsPHCx3QHpDBNQRE__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/images/close-button.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
Source: global trafficHTTP traffic detected: GET /sites/all/modules/jquery_update/replace/ui/themes/base/minified/images/ui-bg_flat_75_ffffff_40x100.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
Source: global trafficHTTP traffic detected: GET /sites/all/modules/jquery_update/replace/ui/themes/base/minified/images/ui-icons_222222_256x240.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
Source: global trafficHTTP traffic detected: GET /sites/default/files/favicon_0.ico HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.1.1728598916.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.1.1728598916.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/all/themes/omega/omega/images/misc/message-24-error.png?1379458577 HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jkrishnamurti.org/sites/default/files/advagg_css/css__mlv9BqqRg__7t9H_Pcl02P2vSK7o1QyLkDzhtfFxExc__gTsrGz1FehS09WC5MFduJiuQE-iBsPHCx3QHpDBNQRE__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.1.1728598916.0.0.0; DRUPAL_UID=-1; ip2locale_lc=en
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/all/themes/omega/omega/images/misc/message-24-error.png?1379458577 HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.1.1728598916.0.0.0; DRUPAL_UID=-1; ip2locale_lc=en
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /user/register HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; DRUPAL_UID=-1; ip2locale_lc=en; _ga_KVMYKJJVLK=GS1.2.1728598896.1.1.1728598923.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/default/files/advagg_css/css__gK9Rk1V4ep-I_CopC6_jqRBQbxechZdPRB9YVOKILw0__dYpWX3RPvDnanBxgsl00dBmqpRLhlO-Iyx7TcJ_WRDU__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://jkrishnamurti.org/user/registerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; ip2locale_lc=en; _ga_KVMYKJJVLK=GS1.2.1728598896.1.1.1728598923.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/default/files/advagg_js/js__aEQyCUlLBuGomhKaRnNA3L4mHWiEP1xF3KtZeEt29mU__H-YLc46coIiWVEdRo7aMt_gqldrqzQ7yHPam9RG-u30__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.js HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jkrishnamurti.org/user/registerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; ip2locale_lc=en; _ga_KVMYKJJVLK=GS1.2.1728598896.1.1.1728598923.0.0.0
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?hl=en HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jkrishnamurti.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/advagg_js/js__JAHSncqsigdgncXJuIBK-d8y-ef3nbKxnJSkLwC0lhA__DsZfyQgyRKBmQzWMq4NTJzrZPLMH1JQ3pDlZru5cb9U__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.js HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jkrishnamurti.org/user/registerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; ip2locale_lc=en; _ga_KVMYKJJVLK=GS1.2.1728598896.1.1.1728598923.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?hl=en HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/default/files/advagg_js/js__aEQyCUlLBuGomhKaRnNA3L4mHWiEP1xF3KtZeEt29mU__H-YLc46coIiWVEdRo7aMt_gqldrqzQ7yHPam9RG-u30__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.js HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; ip2locale_lc=en; _ga_KVMYKJJVLK=GS1.2.1728598896.1.1.1728598939.0.0.0
Source: global trafficHTTP traffic detected: GET /sites/default/files/advagg_js/js__JAHSncqsigdgncXJuIBK-d8y-ef3nbKxnJSkLwC0lhA__DsZfyQgyRKBmQzWMq4NTJzrZPLMH1JQ3pDlZru5cb9U__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.js HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; ip2locale_lc=en; _ga_KVMYKJJVLK=GS1.2.1728598896.1.1.1728598939.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LcewGEUAAAAAK_-KPhVM4v9HrHagaCY5HFkYw4e&co=aHR0cHM6Ly9qa3Jpc2huYW11cnRpLm9yZzo0NDM.&hl=en&type=image&v=aR-zv8WjtWx4lAw-tRCA-zca&theme=light&size=normal&cb=cga9fn1bbwuq HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://jkrishnamurti.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcewGEUAAAAAK_-KPhVM4v9HrHagaCY5HFkYw4e&co=aHR0cHM6Ly9qa3Jpc2huYW11cnRpLm9yZzo0NDM.&hl=en&type=image&v=aR-zv8WjtWx4lAw-tRCA-zca&theme=light&size=normal&cb=cga9fn1bbwuqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcewGEUAAAAAK_-KPhVM4v9HrHagaCY5HFkYw4e&co=aHR0cHM6Ly9qa3Jpc2huYW11cnRpLm9yZzo0NDM.&hl=en&type=image&v=aR-zv8WjtWx4lAw-tRCA-zca&theme=light&size=normal&cb=cga9fn1bbwuqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca&k=6LcewGEUAAAAAK_-KPhVM4v9HrHagaCY5HFkYw4e HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://jkrishnamurti.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sites/default/files/advagg_css/css__gK9Rk1V4ep-I_CopC6_jqRBQbxechZdPRB9YVOKILw0__dYpWX3RPvDnanBxgsl00dBmqpRLhlO-Iyx7TcJ_WRDU__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://jkrishnamurti.org/user/registerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; ip2locale_lc=en; _ga_KVMYKJJVLK=GS1.2.1728598896.1.1.1728598939.0.0.0; DRUPAL_UID=-1Range: bytes=245760-245760If-Range: Fri, 05 May 2023 18:14:43 GMT
Source: global trafficHTTP traffic detected: GET /sites/default/files/advagg_css/css__gK9Rk1V4ep-I_CopC6_jqRBQbxechZdPRB9YVOKILw0__dYpWX3RPvDnanBxgsl00dBmqpRLhlO-Iyx7TcJ_WRDU__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css HTTP/1.1Host: jkrishnamurti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://jkrishnamurti.org/user/registerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; ip2locale_lc=en; _ga_KVMYKJJVLK=GS1.2.1728598896.1.1.1728598939.0.0.0; DRUPAL_UID=-1Range: bytes=245760-263177If-Range: Fri, 05 May 2023 18:14:43 GMT
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LcewGEUAAAAAK_-KPhVM4v9HrHagaCY5HFkYw4e&co=aHR0cHM6Ly9qa3Jpc2huYW11cnRpLm9yZzo0NDM.&hl=en&type=image&v=aR-zv8WjtWx4lAw-tRCA-zca&theme=light&size=normal&cb=o80kxotmvtr0 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://jkrishnamurti.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca&k=6LcewGEUAAAAAK_-KPhVM4v9HrHagaCY5HFkYw4e HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://jkrishnamurti.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET // HTTP/1.1Host: www.jkrishnamurti.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/advagg_css/css__BWeCQLAnywahpqpaHjzxXDMKM6pjMA0dp7_sDxflwe4__GSturmb-texaEEU4WA_U3eg5hYWnfZTjgGeN_fCewpA__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embedcode/classic-10_7.css HTTP/1.1Host: cdn-images.mailchimp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /downloads.mailchimp.com/js/mc-validate.js HTTP/1.1Host: s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/images/tabs-bg.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://jkrishnamurti.org/sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/images/daily-quote.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://jkrishnamurti.org/sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/images/menu-separator.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://jkrishnamurti.org/sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/images/menu-whitebg.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://jkrishnamurti.org/sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/images/dropdown-arrow01.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://jkrishnamurti.org/sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/images/tabs-bg.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/images/daily-quote.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/js/jquery-1.10.2.min.js HTTP/1.1Host: www.jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/images/menu-whitebg.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/images/menu-separator.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/images/dropdown-arrow01.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /downloads.mailchimp.com/js/mc-validate.js HTTP/1.1Host: s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/images/coverpage_bg03.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://jkrishnamurti.org/sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/js/jquery-1.10.2.min.js HTTP/1.1Host: www.jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/images/search-teachings.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://jkrishnamurti.org/sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/all/modules/jquery_update/replace/ui/themes/base/minified/images/ui-bg_flat_75_ffffff_40x100.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://jkrishnamurti.org/sites/default/files/advagg_css/css__BWeCQLAnywahpqpaHjzxXDMKM6pjMA0dp7_sDxflwe4__GSturmb-texaEEU4WA_U3eg5hYWnfZTjgGeN_fCewpA__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/images/close-button.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://jkrishnamurti.org/sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/all/modules/jquery_update/replace/ui/themes/base/minified/images/ui-icons_222222_256x240.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://jkrishnamurti.org/sites/default/files/advagg_css/css__BWeCQLAnywahpqpaHjzxXDMKM6pjMA0dp7_sDxflwe4__GSturmb-texaEEU4WA_U3eg5hYWnfZTjgGeN_fCewpA__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/images/coverpage_bg03.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/images/search-teachings.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1
Source: global trafficHTTP traffic detected: GET /sites/all/themes/jko/images/close-button.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1
Source: global trafficHTTP traffic detected: GET /sites/all/modules/jquery_update/replace/ui/themes/base/minified/images/ui-bg_flat_75_ffffff_40x100.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1
Source: global trafficHTTP traffic detected: GET /sites/all/modules/jquery_update/replace/ui/themes/base/minified/images/ui-icons_222222_256x240.png HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1
Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: www.jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1
Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: www.jkrishnamurti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
Source: global trafficHTTP traffic detected: GET /user/login HTTP/1.1Host: www.jkrishnamurti.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
Source: chromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drString found in binary or memory: <ul class="menu"><li class="first leaf"><a href="https://www.youtube.com/user/Kfoundation">&lt;i class=&quot;fa fa-youtube-square&quot;&gt;&lt;/i&gt;</a></li> equals www.youtube.com (Youtube)
Source: chromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drString found in binary or memory: <li class="last expanded"><a href="/" title="">SOCIAL</a><ul class="menu"><li class="first leaf social-youtube"><a href="https://www.youtube.com/user/Kfoundation" target="_blank">Youtube</a></li> equals www.youtube.com (Youtube)
Source: chromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drString found in binary or memory: <li class="last leaf social-facebook"><a href="https://www.facebook.com/jk.krishnamurti" target="_blank">Facebook</a></li> equals www.facebook.com (Facebook)
Source: chromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drString found in binary or memory: <li class="last leaf"><a href="https://www.facebook.com/jk.krishnamurti">&lt;i class=&quot;fa fa-facebook-square&quot;&gt;&lt;/i&gt;</a></li> equals www.facebook.com (Facebook)
Source: chromecache_269.2.dr, chromecache_167.2.dr, chromecache_254.2.drString found in binary or memory: return b}WC.F="internal.enableAutoEventOnTimer";var hc=la(["data-gtm-yt-inspected-"]),YC=["www.youtube.com","www.youtube-nocookie.com"],ZC,$C=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.jkrishnamurti.org
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: jkrishnamurti.org
Source: global trafficDNS traffic detected: DNS query: vjs.zencdn.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn-images.mailchimp.com
Source: global trafficDNS traffic detected: DNS query: s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: api.userinfo.io
Source: unknownHTTP traffic detected: POST /custom-login?destination=custom-login HTTP/1.1Host: jkrishnamurti.orgConnection: keep-aliveContent-Length: 109Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: nullContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.1.1728598916.0.0.0
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: http://artsy.github.io/blog/2012/10/18/the-perils-of-ios-user-agent-sniffing/
Source: chromecache_232.2.drString found in binary or memory: http://data-vocabulary.org/Breadcrumb
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: http://dev.w3.org/html5/spec/video.html#dom-media-buffered
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: http://dev.w3.org/html5/webvtt/#vttcue-interface
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: http://dev.w3.org/html5/webvtt/#vttregion-interface
Source: chromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drString found in binary or memory: http://drupal.org)
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: http://ejohn.org/blog/getboundingclientrect-is-awesome/
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: http://ejohn.org/blog/learning-from-twitter/
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: http://ejohn.org/blog/nodename-case-sensitivity/
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: http://ex.com/video.mp4
Source: chromecache_272.2.dr, chromecache_163.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_272.2.dr, chromecache_163.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drString found in binary or memory: http://jkrishnamurti.org/donations/site.php#
Source: chromecache_156.2.dr, chromecache_166.2.dr, chromecache_205.2.dr, chromecache_182.2.dr, chromecache_148.2.dr, chromecache_193.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_213.2.dr, chromecache_211.2.dr, chromecache_276.2.dr, chromecache_187.2.drString found in binary or memory: http://jqueryvalidation.org/
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: http://jsninja.com/)
Source: chromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drString found in binary or memory: http://kpublications.com/
Source: chromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drString found in binary or memory: http://legacy.jkrishnamurti.org
Source: chromecache_213.2.dr, chromecache_211.2.dr, chromecache_276.2.dr, chromecache_187.2.drString found in binary or memory: http://malsup.com/jquery/form/
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: http://mysite.com/video.mp4
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: http://stackoverflow.com/questions/1444562/javascript-onclick-event-over-flash-object
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: http://stackoverflow.com/questions/3653444/css-styles-not-applied-on-dynamic-elements-in-internet-ex
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: http://stackoverflow.com/questions/470832/getting-an-absolute-url-from-a-relative-one-ie6-issue
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: http://videojs.com/
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: http://www.foliotek.com/devblog/getting-the-width-of-a-hidden-element-with-jquery-using-width/
Source: chromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drString found in binary or memory: http://www.jkrishnamurti.org/privacy
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: http://www.unicode.org/Public/UNIDATA/UnicodeData.txt
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: http://www.whatwg.org/specs/web-apps/current-work/multipage/the-video-element.html#text-track-cue-di
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: http://youtu.be/DujfpXOKUp8?t=13m8s
Source: chromecache_254.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_285.2.dr, chromecache_220.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_165.2.dr, chromecache_244.2.dr, chromecache_298.2.drString found in binary or memory: https://api.userinfo.io/userinfos
Source: chromecache_282.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=548397
Source: chromecache_269.2.dr, chromecache_167.2.dr, chromecache_254.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/userinfo/1.1.0/userinfo.min.js
Source: chromecache_201.2.dr, chromecache_283.2.dr, chromecache_225.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_201.2.dr, chromecache_283.2.dr, chromecache_225.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=103041
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=366970
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://dev.w3.org/html5/spec-author-view/video.html#mediaerror
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/CustomEvent
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Element/getAttribute
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Element/removeAttribute
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Element/setAttribute
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/HTMLMediaElement/canPlayType
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/TimeRanges
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/WindowTimers/clearInterval
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/WindowTimers/clearTimeout
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/WindowTimers/setInterval
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/WindowTimers/setTimeout
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/window/cancelAnimationFrame
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/window/requestAnimationFrame
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Guide/CSS/Getting_Started/Selectors)
Source: chromecache_201.2.dr, chromecache_283.2.dr, chromecache_225.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_201.2.dr, chromecache_283.2.dr, chromecache_225.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_201.2.dr, chromecache_283.2.dr, chromecache_225.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_223.2.dr, chromecache_246.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_223.2.dr, chromecache_246.2.drString found in binary or memory: https://fontawesome.com/license
Source: chromecache_200.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_200.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Source
Source: chromecache_292.2.dr, chromecache_199.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI
Source: chromecache_292.2.dr, chromecache_199.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVI
Source: chromecache_292.2.dr, chromecache_199.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVI
Source: chromecache_292.2.dr, chromecache_199.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVI
Source: chromecache_292.2.dr, chromecache_199.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVI
Source: chromecache_292.2.dr, chromecache_199.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVI
Source: chromecache_292.2.dr, chromecache_199.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVI
Source: chromecache_292.2.dr, chromecache_199.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVI
Source: chromecache_292.2.dr, chromecache_199.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5OaVI
Source: chromecache_292.2.dr, chromecache_199.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVI
Source: chromecache_258.2.dr, chromecache_273.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_258.2.dr, chromecache_273.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_258.2.dr, chromecache_273.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_258.2.dr, chromecache_273.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_258.2.dr, chromecache_273.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_258.2.dr, chromecache_273.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_258.2.dr, chromecache_273.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_258.2.dr, chromecache_273.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_258.2.dr, chromecache_273.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_258.2.dr, chromecache_273.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_258.2.dr, chromecache_273.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_258.2.dr, chromecache_273.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_258.2.dr, chromecache_273.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_258.2.dr, chromecache_273.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_258.2.dr, chromecache_273.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_258.2.dr, chromecache_273.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_258.2.dr, chromecache_273.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_258.2.dr, chromecache_273.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_258.2.dr, chromecache_273.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_258.2.dr, chromecache_273.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_294.2.dr, chromecache_245.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDuHMR6WR.woff2
Source: chromecache_294.2.dr, chromecache_245.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDuXMRw.woff2)
Source: chromecache_294.2.dr, chromecache_245.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDubMR6WR.woff2
Source: chromecache_294.2.dr, chromecache_245.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDujMR6WR.woff2
Source: chromecache_294.2.dr, chromecache_245.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDunMR6WR.woff2
Source: chromecache_294.2.dr, chromecache_245.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDurMR6WR.woff2
Source: chromecache_294.2.dr, chromecache_245.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDuvMR6WR.woff2
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7jsDJT9g.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7ksDJT9g.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7nsDI.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7osDJT9g.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7psDJT9g.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7qsDJT9g.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7rsDJT9g.woff2)
Source: chromecache_154.2.dr, chromecache_238.2.dr, chromecache_256.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qN67lqDY.woff2)
Source: chromecache_154.2.dr, chromecache_238.2.dr, chromecache_256.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNK7lqDY.woff2)
Source: chromecache_154.2.dr, chromecache_238.2.dr, chromecache_256.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNa7lqDY.woff2)
Source: chromecache_154.2.dr, chromecache_238.2.dr, chromecache_256.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNq7lqDY.woff2)
Source: chromecache_154.2.dr, chromecache_238.2.dr, chromecache_256.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qO67lqDY.woff2)
Source: chromecache_154.2.dr, chromecache_238.2.dr, chromecache_256.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2)
Source: chromecache_154.2.dr, chromecache_238.2.dr, chromecache_256.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qPK7lqDY.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZY4lCdg18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZY4lCdh18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZY4lCdi18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZY4lCdj18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZY4lCdo18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZY4lCds18Q.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZY4lCdv18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZYokSdg18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZYokSdh18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZYokSdi18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZYokSdj18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZYokSdo18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZYokSds18Q.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZYokSdv18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZMkidg18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZMkidh18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZMkidi18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZMkidj18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZMkido18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZMkids18Q.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZMkidv18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZclSdg18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZclSdh18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZclSdi18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZclSdj18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZclSdo18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZclSds18Q.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZclSdv18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZklydg18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZklydh18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZklydi18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZklydj18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZklydo18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZklyds18Q.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZklydv18Smxg.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwkxduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwlBduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwlxdu.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmBduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmRduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmhduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmxduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i94_wkxduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i94_wlBduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i94_wlxdu.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i94_wmBduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i94_wmRduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i94_wmhduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i94_wmxduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwkxduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwlBduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwlxdu.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwmBduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwmRduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwmhduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwmxduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwkxduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwlBduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwlxdu.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwmBduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwmRduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwmhduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwmxduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3iu4nwkxduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3iu4nwlBduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3iu4nwlxdu.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3iu4nwmBduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3iu4nwmRduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3iu4nwmhduz8A.woff2)
Source: chromecache_154.2.dr, chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3iu4nwmxduz8A.woff2)
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://fullscreen.spec.whatwg.org
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://github.com/Raynos/xhr
Source: chromecache_156.2.dr, chromecache_166.2.dr, chromecache_205.2.dr, chromecache_182.2.dr, chromecache_148.2.dr, chromecache_193.2.drString found in binary or memory: https://github.com/jquery-form/form
Source: chromecache_156.2.dr, chromecache_166.2.dr, chromecache_205.2.dr, chromecache_182.2.dr, chromecache_148.2.dr, chromecache_193.2.drString found in binary or memory: https://github.com/jquery-form/form#license
Source: chromecache_213.2.dr, chromecache_211.2.dr, chromecache_276.2.dr, chromecache_187.2.drString found in binary or memory: https://github.com/malsup/form
Source: chromecache_213.2.dr, chromecache_211.2.dr, chromecache_276.2.dr, chromecache_187.2.drString found in binary or memory: https://github.com/malsup/form#copyright-and-license
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://github.com/mozilla/vtt.js
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://github.com/mozilla/vtt.js/blob/master/LICENSE
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://github.com/naugtur/xhr/issues/100.
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://github.com/sindresorhus/screenfull.js
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://github.com/videojs/video.js/blob/master/LICENSE
Source: chromecache_282.2.drString found in binary or memory: https://github.com/videojs/video.js/issues/2617
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://github.com/videojs/video.js/issues/2772
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://github.com/videojs/video.js/issues/3180
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://github.com/videojs/video.js/issues/519
Source: chromecache_282.2.drString found in binary or memory: https://html.spec.whatwg.org/#attr-video-playsinline
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/embedded-content.html
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/embedded-content.html#audiotrack
Source: chromecache_282.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/embedded-content.html#audiotracklist
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/embedded-content.html#dom-audiotrack-kind
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/embedded-content.html#dom-media-defaultplaybackrate
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/embedded-content.html#dom-media-play
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/embedded-content.html#dom-media-playbackrate
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/embedded-content.html#dom-media-readystate
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/embedded-content.html#dom-texttrack-kind
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/embedded-content.html#dom-videotrack-kind
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/embedded-content.html#htmltrackelement
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/embedded-content.html#network-states
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/embedded-content.html#texttrack
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/embedded-content.html#texttrackcue
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/embedded-content.html#texttrackcuelist
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/embedded-content.html#texttracklist
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/embedded-content.html#texttrackmode
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/embedded-content.html#videotrack
Source: chromecache_282.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/embedded-content.html#videotracklist
Source: chromecache_180.2.dr, chromecache_232.2.drString found in binary or memory: https://jkrishnamurti.org/
Source: chromecache_180.2.drString found in binary or memory: https://jkrishnamurti.org/custom-login
Source: chromecache_193.2.drString found in binary or memory: https://jkrishnamurti.org/misc/ajax.js.
Source: chromecache_193.2.drString found in binary or memory: https://jkrishnamurti.org/misc/drupal.js.
Source: chromecache_205.2.drString found in binary or memory: https://jkrishnamurti.org/misc/form.js.
Source: chromecache_193.2.drString found in binary or memory: https://jkrishnamurti.org/misc/jquery-extend-3.4.0.js.
Source: chromecache_193.2.drString found in binary or memory: https://jkrishnamurti.org/misc/jquery-html-prefilter-3.5.0-backport.js.
Source: chromecache_193.2.drString found in binary or memory: https://jkrishnamurti.org/misc/jquery.once.js.
Source: chromecache_186.2.drString found in binary or memory: https://jkrishnamurti.org/misc/progress.js.
Source: chromecache_193.2.drString found in binary or memory: https://jkrishnamurti.org/misc/ui/jquery.ui.dialog-1.13.0-backport.js.
Source: chromecache_193.2.drString found in binary or memory: https://jkrishnamurti.org/misc/ui/jquery.ui.position-1.13.0-backport.js.
Source: chromecache_186.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/modules/admin_menu/admin_devel/admin_devel.js.
Source: chromecache_186.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/modules/back_to_top/js/back_to_top.js.
Source: chromecache_300.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/modules/better_exposed_filters_new/better_exposed_filters.js.
Source: chromecache_186.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/modules/captcha/captcha.js.
Source: chromecache_186.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/modules/contentanalysis/contentanalysis.js.
Source: chromecache_186.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/modules/contentoptimizer/contentoptimizer.js.
Source: chromecache_186.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/modules/ctools/js/modal.js.
Source: chromecache_186.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/modules/custom_search/js/custom_search.js.
Source: chromecache_300.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/modules/flag/theme/flag.js.
Source: chromecache_186.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/modules/google_analytics/googleanalytics.js.
Source: chromecache_186.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/modules/google_cse/google_cse.js.
Source: chromecache_193.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/modules/jquery_update/js/jquery_browser.js.
Source: chromecache_193.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/modules/jquery_update/js/jquery_update.js.
Source: chromecache_193.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/modules/jquery_update/replace/ui/external/jquery.cookie.js.
Source: chromecache_186.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/modules/mobile_navigation/js/mobile_menu.js.
Source: chromecache_186.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/modules/mobile_navigation/mobile_navigation.js.
Source: chromecache_186.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/modules/modal_forms/js/modal_forms_popup.js.
Source: chromecache_186.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/modules/popup/popup.js.
Source: chromecache_186.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/modules/simple_dialog/js/simple_dialog.js.
Source: chromecache_186.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/modules/tb_megamenu/js/tb-megamenu-frontend.js.
Source: chromecache_186.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/modules/tb_megamenu/js/tb-megamenu-touch.js.
Source: chromecache_186.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/themes/jko/js/advancefilter.js.
Source: chromecache_186.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/themes/jko/js/donationcurrency.js.
Source: chromecache_186.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/themes/jko/js/home_slider.js.
Source: chromecache_186.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/themes/jko/js/home_slider2.js.
Source: chromecache_186.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/themes/jko/js/jko.behaviors.js.
Source: chromecache_186.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/themes/jko/js/jko.youtube_aws_switch.js.
Source: chromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/themes/omega/omega/apple-touch-icon-precomposed-114x114.png
Source: chromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/themes/omega/omega/apple-touch-icon-precomposed-144x144.png
Source: chromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/themes/omega/omega/apple-touch-icon-precomposed-72x72.png
Source: chromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/themes/omega/omega/apple-touch-icon-precomposed.png
Source: chromecache_193.2.drString found in binary or memory: https://jkrishnamurti.org/sites/all/themes/omega/omega/js/no-js.js.
Source: chromecache_284.2.dr, chromecache_180.2.drString found in binary or memory: https://jkrishnamurti.org/sites/default/files/advagg_js/js__0pPMBXI5UzdGTBkOECzRwAbezLu2O2w7S2oLbIbk
Source: chromecache_232.2.drString found in binary or memory: https://jkrishnamurti.org/sites/default/files/advagg_js/js__JAHSncqsigdgncXJuIBK-d8y-ef3nbKxnJSkLwC0
Source: chromecache_232.2.drString found in binary or memory: https://jkrishnamurti.org/sites/default/files/advagg_js/js__aEQyCUlLBuGomhKaRnNA3L4mHWiEP1xF3KtZeEt2
Source: chromecache_284.2.dr, chromecache_180.2.drString found in binary or memory: https://jkrishnamurti.org/sites/default/files/advagg_js/js__v1bw5FzHKL1Cnz1DB0OgRMtpYQBB9oNZ7y17TkK3
Source: chromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drString found in binary or memory: https://jkrishnamurti.org/sites/default/files/favicon_0.ico
Source: chromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drString found in binary or memory: https://jkrishnamurti.org/sites/default/files/logo-header%402x_0.png
Source: chromecache_232.2.drString found in binary or memory: https://jkrishnamurti.org/user/register
Source: chromecache_232.2.drString found in binary or memory: https://jkrishnamurti.org/user?current=user/register
Source: chromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drString found in binary or memory: https://jkrishnamurti.us16.list-manage.com/subscribe/post?u=694fc22e14ef421b000ceafa4&amp;id=dfd6408
Source: chromecache_254.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_269.2.dr, chromecache_167.2.dr, chromecache_254.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_225.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_225.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drString found in binary or memory: https://s3-eu-west-1.amazonaws.com/jko-media-files/__updated_media_june_2017/4_subtitles/
Source: chromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drString found in binary or memory: https://s3-eu-west-1.amazonaws.com/jko-media-files/__updated_media_june_2017/5_img_audio/
Source: chromecache_232.2.drString found in binary or memory: https://s3-eu-west-1.amazonaws.com/jko-media-files/__updated_media_june_2017/6_img_video/
Source: chromecache_269.2.dr, chromecache_167.2.dr, chromecache_254.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_220.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_225.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_201.2.dr, chromecache_283.2.dr, chromecache_225.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_201.2.dr, chromecache_283.2.dr, chromecache_225.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_201.2.dr, chromecache_283.2.dr, chromecache_225.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_285.2.dr, chromecache_220.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_269.2.dr, chromecache_167.2.dr, chromecache_254.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://tools.ietf.org/html/draft-pantos-http-live-streaming-20#section-3.5
Source: chromecache_232.2.drString found in binary or memory: https://twitter.com/orgKrishnamurti
Source: chromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drString found in binary or memory: https://use.fontawesome.com/672477873d.js
Source: chromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drString found in binary or memory: https://use.fontawesome.com/releases/v5.0.8/css/all.css
Source: chromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drString found in binary or memory: https://vjs.zencdn.net/6.2.8/video-js.css
Source: chromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drString found in binary or memory: https://vjs.zencdn.net/6.2.8/video.js
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://vjs.zencdn.net/vttjs/0.12.4/vtt.min.js
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://wicg.github.io/media-playback-quality
Source: chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drString found in binary or memory: https://www.brightcove.com/
Source: chromecache_285.2.dr, chromecache_220.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_285.2.dr, chromecache_220.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_285.2.dr, chromecache_220.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_254.2.drString found in binary or memory: https://www.google.com
Source: chromecache_285.2.dr, chromecache_220.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_190.2.dr, chromecache_206.2.dr, chromecache_300.2.dr, chromecache_209.2.dr, chromecache_274.2.dr, chromecache_186.2.drString found in binary or memory: https://www.google.com/cse/intl/
Source: chromecache_232.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?hl=en
Source: chromecache_201.2.dr, chromecache_283.2.dr, chromecache_262.2.dr, chromecache_197.2.dr, chromecache_225.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_269.2.dr, chromecache_167.2.dr, chromecache_254.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_254.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_285.2.dr, chromecache_220.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_201.2.dr, chromecache_283.2.dr, chromecache_225.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__.
Source: chromecache_262.2.dr, chromecache_296.2.dr, chromecache_253.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js
Source: chromecache_197.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drString found in binary or memory: https://www.jkrishnamurti.org/donations/site.php
Source: chromecache_269.2.dr, chromecache_167.2.dr, chromecache_254.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_232.2.drString found in binary or memory: https://www.youtube.com/user/Kfoundation
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.5:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.5:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50005 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50052 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50053 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50055 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50058 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50057 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50133 version: TLS 1.2
Source: classification engineClassification label: clean1.win@18/267@58/21
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2176,i,2195356346124669024,8879500715515072655,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.jkrishnamurti.org//"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2176,i,2195356346124669024,8879500715515072655,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
https://www.brightcove.com/0%URL Reputationsafe
https://cloud.google.com/contact0%URL Reputationsafe
https://fontawesome.com/license0%URL Reputationsafe
https://cloud.google.com/recaptcha-enterprise/billing-information0%URL Reputationsafe
http://fontawesome.io/license0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.jkrishnamurti.org
52.16.77.202
truefalse
    unknown
    s3.amazonaws.com
    16.15.177.108
    truefalse
      unknown
      api.userinfo.io
      62.210.114.124
      truefalse
        unknown
        cdnjs.cloudflare.com
        104.17.25.14
        truefalse
          unknown
          jkrishnamurti.org
          52.16.77.202
          truefalse
            unknown
            dbhkt46el5ri0.cloudfront.net
            18.239.36.100
            truefalse
              unknown
              s-part-0017.t-0009.t-msedge.net
              13.107.246.45
              truefalse
                unknown
                www.google.com
                172.217.16.196
                truefalse
                  unknown
                  s-part-0039.t-0009.t-msedge.net
                  13.107.246.67
                  truefalse
                    unknown
                    dualstack.osff.map.fastly.net
                    151.101.66.217
                    truefalse
                      unknown
                      fp2e7a.wpc.phicdn.net
                      192.229.221.95
                      truefalse
                        unknown
                        s-part-0032.t-0009.t-msedge.net
                        13.107.246.60
                        truefalse
                          unknown
                          use.fontawesome.com
                          unknown
                          unknownfalse
                            unknown
                            cdn-images.mailchimp.com
                            unknown
                            unknownfalse
                              unknown
                              vjs.zencdn.net
                              unknown
                              unknownfalse
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.4.0/css/font-awesome.min.cssfalse
                                  unknown
                                  https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcewGEUAAAAAK_-KPhVM4v9HrHagaCY5HFkYw4e&co=aHR0cHM6Ly9qa3Jpc2huYW11cnRpLm9yZzo0NDM.&hl=en&type=image&v=aR-zv8WjtWx4lAw-tRCA-zca&theme=light&size=normal&cb=cga9fn1bbwuqfalse
                                    unknown
                                    http://jkrishnamurti.org/sites/all/themes/jko/images/menu-separator.pngfalse
                                      unknown
                                      http://jkrishnamurti.org/sites/all/modules/jquery_update/replace/ui/themes/base/minified/images/ui-bg_flat_75_ffffff_40x100.pngfalse
                                        unknown
                                        https://jkrishnamurti.org/sites/all/themes/jko/images/menu-whitebg.pngfalse
                                          unknown
                                          https://jkrishnamurti.org/sites/default/files/styles/home-banner/public/1A---Public-Meetings-%28England%29_19.jpg?itok=Q42JtyeTfalse
                                            unknown
                                            https://jkrishnamurti.org/sites/default/files/advagg_js/js__hCjh7eUu0qlw33LFTwNJu2N5TojQwEoysuLEq6hL0IA__uXggu0GRHNljRwHa6_6dUcJNmJHmUAoLJAcrWJCw8v0__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.jsfalse
                                              unknown
                                              https://jkrishnamurti.org/sites/all/themes/jko/js/jquery-1.10.2.min.jsfalse
                                                unknown
                                                https://jkrishnamurti.org/sites/default/files/advagg_js/js__JAHSncqsigdgncXJuIBK-d8y-ef3nbKxnJSkLwC0lhA__DsZfyQgyRKBmQzWMq4NTJzrZPLMH1JQ3pDlZru5cb9U__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.jsfalse
                                                  unknown
                                                  https://cdnjs.cloudflare.com/ajax/libs/userinfo/1.1.0/userinfo.min.jsfalse
                                                    unknown
                                                    https://jkrishnamurti.org/sites/default/files/favicon_0.icofalse
                                                      unknown
                                                      https://jkrishnamurti.org/custom-loginfalse
                                                        unknown
                                                        http://www.jkrishnamurti.org/favicon-32x32.pngfalse
                                                          unknown
                                                          https://jkrishnamurti.org/sites/all/themes/omega/omega/images/misc/message-24-error.png?1379458577false
                                                            unknown
                                                            http://jkrishnamurti.org/sites/all/themes/jko/images/close-button.pngfalse
                                                              unknown
                                                              https://s3.amazonaws.com/downloads.mailchimp.com/js/mc-validate.jsfalse
                                                                unknown
                                                                https://www.google.com/recaptcha/api2/bframe?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca&k=6LcewGEUAAAAAK_-KPhVM4v9HrHagaCY5HFkYw4efalse
                                                                  unknown
                                                                  https://jkrishnamurti.org/custom-login?destination=custom-loginfalse
                                                                    unknown
                                                                    https://jkrishnamurti.org/sites/all/themes/jko/images/menu-separator.pngfalse
                                                                      unknown
                                                                      https://jkrishnamurti.org/favicon.icofalse
                                                                        unknown
                                                                        http://jkrishnamurti.org/sites/all/themes/jko/images/daily-quote.pngfalse
                                                                          unknown
                                                                          https://jkrishnamurti.org/user/registerfalse
                                                                            unknown
                                                                            https://jkrishnamurti.org/sites/default/files/advagg_css/css__gK9Rk1V4ep-I_CopC6_jqRBQbxechZdPRB9YVOKILw0__dYpWX3RPvDnanBxgsl00dBmqpRLhlO-Iyx7TcJ_WRDU__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.cssfalse
                                                                              unknown
                                                                              http://cdn-images.mailchimp.com/embedcode/classic-10_7.cssfalse
                                                                                unknown
                                                                                http://jkrishnamurti.org/sites/all/themes/jko/images/menu-whitebg.pngfalse
                                                                                  unknown
                                                                                  http://www.jkrishnamurti.org/user/loginfalse
                                                                                    unknown
                                                                                    https://jkrishnamurti.org/sites/all/themes/jko/images/textboxbg.jpgfalse
                                                                                      unknown
                                                                                      http://jkrishnamurti.org/sites/default/files/advagg_css/css__BWeCQLAnywahpqpaHjzxXDMKM6pjMA0dp7_sDxflwe4__GSturmb-texaEEU4WA_U3eg5hYWnfZTjgGeN_fCewpA__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.cssfalse
                                                                                        unknown
                                                                                        http://www.jkrishnamurti.org//false
                                                                                          unknown
                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                          https://stats.g.doubleclick.net/g/collectchromecache_269.2.dr, chromecache_167.2.dr, chromecache_254.2.drfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://github.com/videojs/video.js/issues/2617chromecache_282.2.drfalse
                                                                                            unknown
                                                                                            https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_201.2.dr, chromecache_283.2.dr, chromecache_225.2.drfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://jkrishnamurti.org/sites/all/modules/contentanalysis/contentanalysis.js.chromecache_186.2.drfalse
                                                                                              unknown
                                                                                              https://html.spec.whatwg.org/multipage/embedded-content.html#videotrackchromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drfalse
                                                                                                unknown
                                                                                                https://jkrishnamurti.org/sites/all/modules/modal_forms/js/modal_forms_popup.js.chromecache_186.2.drfalse
                                                                                                  unknown
                                                                                                  https://code.google.com/p/chromium/issues/detail?id=103041chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drfalse
                                                                                                    unknown
                                                                                                    https://github.com/Raynos/xhrchromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drfalse
                                                                                                      unknown
                                                                                                      https://ampcid.google.com/v1/publisher:getClientIdchromecache_285.2.dr, chromecache_220.2.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://jsninja.com/)chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drfalse
                                                                                                        unknown
                                                                                                        https://fontawesome.comchromecache_223.2.dr, chromecache_246.2.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://twitter.com/orgKrishnamurtichromecache_232.2.drfalse
                                                                                                          unknown
                                                                                                          https://jkrishnamurti.org/chromecache_180.2.dr, chromecache_232.2.drfalse
                                                                                                            unknown
                                                                                                            https://support.google.com/recaptcha/#6175971chromecache_201.2.dr, chromecache_283.2.dr, chromecache_225.2.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://stats.g.doubleclick.net/j/collectchromecache_220.2.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://jkrishnamurti.org/sites/all/themes/jko/js/advancefilter.js.chromecache_186.2.drfalse
                                                                                                              unknown
                                                                                                              https://support.google.com/recaptchachromecache_225.2.drfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://html.spec.whatwg.org/multipage/embedded-content.html#texttrackcuelistchromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drfalse
                                                                                                                unknown
                                                                                                                http://stackoverflow.com/questions/1444562/javascript-onclick-event-over-flash-objectchromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://www.youtube.com/user/Kfoundationchromecache_232.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://developer.mozilla.org/en-US/docs/Web/API/window/cancelAnimationFramechromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://html.spec.whatwg.org/multipage/embedded-content.html#dom-videotrack-kindchromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://html.spec.whatwg.org/multipage/embedded-content.htmlchromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://html.spec.whatwg.org/#attr-video-playsinlinechromecache_282.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://jkrishnamurti.org/sites/all/themes/jko/js/jko.youtube_aws_switch.js.chromecache_186.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://html.spec.whatwg.org/multipage/embedded-content.html#network-stateschromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_201.2.dr, chromecache_283.2.dr, chromecache_225.2.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://ejohn.org/blog/nodename-case-sensitivity/chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://jkrishnamurti.org/sites/all/themes/omega/omega/apple-touch-icon-precomposed.pngchromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://jkrishnamurti.org/misc/drupal.js.chromecache_193.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://developer.mozilla.org/en-US/docs/Web/API/WindowTimers/clearIntervalchromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        http://kpublications.com/chromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://html.spec.whatwg.org/multipage/embedded-content.html#audiotracklistchromecache_282.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://html.spec.whatwg.org/multipage/embedded-content.html#dom-audiotrack-kindchromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.brightcove.com/chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://api.userinfo.io/userinfoschromecache_165.2.dr, chromecache_244.2.dr, chromecache_298.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://jkrishnamurti.org/sites/default/files/advagg_js/js__aEQyCUlLBuGomhKaRnNA3L4mHWiEP1xF3KtZeEt2chromecache_232.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://s3-eu-west-1.amazonaws.com/jko-media-files/__updated_media_june_2017/4_subtitles/chromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://jkrishnamurti.org/sites/all/modules/flag/theme/flag.js.chromecache_300.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://github.com/jquery-form/formchromecache_156.2.dr, chromecache_166.2.dr, chromecache_205.2.dr, chromecache_182.2.dr, chromecache_148.2.dr, chromecache_193.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://jkrishnamurti.org/sites/all/modules/back_to_top/js/back_to_top.js.chromecache_186.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://dev.w3.org/html5/webvtt/#vttcue-interfacechromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://jkrishnamurti.org/sites/all/modules/mobile_navigation/mobile_navigation.js.chromecache_186.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://developer.mozilla.org/en-US/docs/Web/API/Element/getAttributechromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://jkrishnamurti.org/sites/all/modules/captcha/captcha.js.chromecache_186.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://cloud.google.com/contactchromecache_201.2.dr, chromecache_283.2.dr, chromecache_225.2.drfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://jkrishnamurti.org/sites/all/modules/admin_menu/admin_devel/admin_devel.js.chromecache_186.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://jkrishnamurti.org/user?current=user/registerchromecache_232.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.foliotek.com/devblog/getting-the-width-of-a-hidden-element-with-jquery-using-width/chromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://youtu.be/DujfpXOKUp8?t=13m8schromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://html.spec.whatwg.org/multipage/embedded-content.html#dom-media-readystatechromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://fontawesome.com/licensechromecache_223.2.dr, chromecache_246.2.drfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.google.com/recaptcha/api2/chromecache_201.2.dr, chromecache_283.2.dr, chromecache_262.2.dr, chromecache_197.2.dr, chromecache_225.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://jkrishnamurti.org/sites/all/modules/google_cse/google_cse.js.chromecache_186.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://github.com/videojs/video.js/blob/master/LICENSEchromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://developer.mozilla.org/en-US/docs/Web/API/WindowTimers/clearTimeoutchromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://html.spec.whatwg.org/multipage/embedded-content.html#htmltrackelementchromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://dev.w3.org/html5/spec/video.html#dom-media-bufferedchromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://developer.mozilla.org/en-US/docs/Web/API/CustomEventchromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://jkrishnamurti.org/sites/all/themes/omega/omega/apple-touch-icon-precomposed-144x144.pngchromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://malsup.com/jquery/form/chromecache_213.2.dr, chromecache_211.2.dr, chromecache_276.2.dr, chromecache_187.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_201.2.dr, chromecache_283.2.dr, chromecache_225.2.drfalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://jkrishnamurti.org/sites/all/modules/contentoptimizer/contentoptimizer.js.chromecache_186.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://use.fontawesome.com/releases/v5.0.8/css/all.csschromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://drupal.org)chromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://jqueryvalidation.org/chromecache_213.2.dr, chromecache_211.2.dr, chromecache_276.2.dr, chromecache_187.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://jkrishnamurti.org/sites/all/themes/omega/omega/apple-touch-icon-precomposed-72x72.pngchromecache_284.2.dr, chromecache_180.2.dr, chromecache_232.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        http://fontawesome.io/licensechromecache_272.2.dr, chromecache_163.2.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://html.spec.whatwg.org/multipage/embedded-content.html#texttrackchromecache_243.2.dr, chromecache_252.2.dr, chromecache_282.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.google.com/cse/intl/chromecache_190.2.dr, chromecache_206.2.dr, chromecache_300.2.dr, chromecache_209.2.dr, chromecache_274.2.dr, chromecache_186.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_201.2.dr, chromecache_283.2.dr, chromecache_225.2.drfalse
                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                            18.172.112.77
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                            151.101.194.217
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                            151.101.66.217
                                                                                                                                                                                                            dualstack.osff.map.fastly.netUnited States
                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                            104.17.24.14
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            16.15.177.108
                                                                                                                                                                                                            s3.amazonaws.comUnited States
                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                            52.217.115.0
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            142.250.185.132
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            52.16.77.202
                                                                                                                                                                                                            www.jkrishnamurti.orgUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            3.5.21.72
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                            54.231.233.56
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                            142.250.185.196
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            18.239.36.100
                                                                                                                                                                                                            dbhkt46el5ri0.cloudfront.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            62.210.114.124
                                                                                                                                                                                                            api.userinfo.ioFrance
                                                                                                                                                                                                            12876OnlineSASFRfalse
                                                                                                                                                                                                            172.217.16.196
                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            104.17.25.14
                                                                                                                                                                                                            cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            172.217.18.100
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            IP
                                                                                                                                                                                                            192.168.2.8
                                                                                                                                                                                                            192.168.2.7
                                                                                                                                                                                                            192.168.2.6
                                                                                                                                                                                                            192.168.2.5
                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                            Analysis ID:1531217
                                                                                                                                                                                                            Start date and time:2024-10-11 00:20:32 +02:00
                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                            Overall analysis duration:0h 4m 34s
                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                                            Sample URL:http://www.jkrishnamurti.org//
                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                            Number of analysed new started processes analysed:8
                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                            Detection:CLEAN
                                                                                                                                                                                                            Classification:clean1.win@18/267@58/21
                                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.186.67, 64.233.167.84, 216.58.206.46, 34.104.35.123, 142.250.185.106, 142.250.184.195, 104.21.27.152, 172.67.142.245, 142.250.184.206, 142.250.184.202, 142.250.185.234, 172.217.18.106, 142.250.186.42, 216.58.206.42, 142.250.185.202, 142.250.186.106, 142.250.184.234, 142.250.185.74, 172.217.18.10, 172.217.16.202, 216.58.212.170, 142.250.185.138, 142.250.186.170, 216.58.206.74, 142.250.185.206, 142.250.186.136, 142.250.186.72, 20.12.23.50, 93.184.221.240, 192.229.221.95, 52.165.164.15, 142.250.184.227, 142.250.186.46, 142.250.186.74, 172.217.16.138, 216.58.212.138, 142.250.186.138, 142.250.74.202, 142.250.185.170, 172.217.23.106, 172.217.18.99, 172.217.16.131, 142.250.184.238
                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, use.fontawesome.com.cdn.cloudflare.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                            • VT rate limit hit for: http://www.jkrishnamurti.org//
                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                            InputOutput
                                                                                                                                                                                                            URL: https://jkrishnamurti.org/custom-login Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brands":["Krishnamurti"],
                                                                                                                                                                                                            "text":"Existing User: Username or email * Password * Log in Request new password New Users: Create a new account to save all your favourite texts,
                                                                                                                                                                                                             videos,
                                                                                                                                                                                                             and audios. After signing up,
                                                                                                                                                                                                             you will receive an email to create a password. Click the link contained in the email to create your password and activate your account.",
                                                                                                                                                                                                            "contains_trigger_text":true,
                                                                                                                                                                                                            "trigger_text":"Create a new account to save all your favourite texts,
                                                                                                                                                                                                             videos,
                                                                                                                                                                                                             and audios.",
                                                                                                                                                                                                            "prominent_button_name":"Register",
                                                                                                                                                                                                            "text_input_field_labels":["Username or email",
                                                                                                                                                                                                            "Password"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: http://www.jkrishnamurti.org// Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brands":["J. Krishnamurti"],
                                                                                                                                                                                                            "text":"J. Krishnamurti's teachings,
                                                                                                                                                                                                             About Krishnamurti,
                                                                                                                                                                                                             Worldwide,
                                                                                                                                                                                                             To free the mind from all conditioning,
                                                                                                                                                                                                             you must see the totality of it without thought. This is... Freedom from the self,
                                                                                                                                                                                                             The Core of the Teachings,
                                                                                                                                                                                                             The cause of conflict in relationship,
                                                                                                                                                                                                             Can the human mind be completely free of fear? Chapter 54 - If you hurt nature you are hurting yourself,
                                                                                                                                                                                                             Death,
                                                                                                                                                                                                             life and love are indivisible,
                                                                                                                                                                                                             When you are a light to yourself you are a light to the world,
                                                                                                                                                                                                             n observing the fact of pleasure,
                                                                                                                                                                                                             that pleasure begins to undergo a complete change if there is no avoidance,
                                                                                                                                                                                                             no escape,
                                                                                                                                                                                                             no judgment,
                                                                                                                                                                                                             no trying to suppress it.",
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://jkrishnamurti.org/custom-login Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "phishing_score":2,
                                                                                                                                                                                                            "brands":"Krishnamurti",
                                                                                                                                                                                                            "legit_domain":"jkrishnamurti.org",
                                                                                                                                                                                                            "classification":"known",
                                                                                                                                                                                                            "reasons":["The URL 'jkrishnamurti.org' matches the brand 'Krishnamurti' without any suspicious elements such as misspellings or unusual domain extensions.",
                                                                                                                                                                                                            "The domain is concise and directly associated with the brand name,
                                                                                                                                                                                                             which is a good indicator of legitimacy.",
                                                                                                                                                                                                            "There are no extra words or characters in the domain name that would suggest phishing.",
                                                                                                                                                                                                            "The brand 'Krishnamurti' is not widely known in the commercial sense but is recognized in specific circles,
                                                                                                                                                                                                             hence classified as 'known'."],
                                                                                                                                                                                                            "brand_matches":[true],
                                                                                                                                                                                                            "url_match":true,
                                                                                                                                                                                                            "brand_input":"Krishnamurti",
                                                                                                                                                                                                            "input_fields":"Username or email"}
                                                                                                                                                                                                            URL: https://jkrishnamurti.org/custom-login?destination=custom-login Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brands":["Krishnamurti"],
                                                                                                                                                                                                            "text":"Username or email field is required. Password field is required.",
                                                                                                                                                                                                            "contains_trigger_text":true,
                                                                                                                                                                                                            "trigger_text":"Username or email field is required. Password field is required.",
                                                                                                                                                                                                            "prominent_button_name":"Register",
                                                                                                                                                                                                            "text_input_field_labels":["Username or email",
                                                                                                                                                                                                            "Password"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://jkrishnamurti.org/custom-login?destination=custom-login Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "phishing_score":1,
                                                                                                                                                                                                            "brands":"Krishnamurti",
                                                                                                                                                                                                            "legit_domain":"jkrishnamurti.org",
                                                                                                                                                                                                            "classification":"known",
                                                                                                                                                                                                            "reasons":["The URL 'jkrishnamurti.org' matches the brand name 'Krishnamurti' without any suspicious elements.",
                                                                                                                                                                                                            "The domain uses a standard '.org' extension,
                                                                                                                                                                                                             which is common for organizations and non-profits.",
                                                                                                                                                                                                            "There are no extra words,
                                                                                                                                                                                                             misspellings,
                                                                                                                                                                                                             or unusual characters in the URL.",
                                                                                                                                                                                                            "The brand 'Krishnamurti' is associated with Jiddu Krishnamurti,
                                                                                                                                                                                                             a known philosopher,
                                                                                                                                                                                                             and the domain appears to be dedicated to his work."],
                                                                                                                                                                                                            "brand_matches":[true],
                                                                                                                                                                                                            "url_match":true,
                                                                                                                                                                                                            "brand_input":"Krishnamurti",
                                                                                                                                                                                                            "input_fields":"Username or email"}
                                                                                                                                                                                                            URL: https://jkrishnamurti.org/user/register Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brands":["Krishnamurti"],
                                                                                                                                                                                                            "text":"User account",
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                            "prominent_button_name":"STORE",
                                                                                                                                                                                                            "text_input_field_labels":["Username",
                                                                                                                                                                                                            "E-mail address"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://jkrishnamurti.org/user/register Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brands":["Krishnamurti"],
                                                                                                                                                                                                            "text":"User account",
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                            "prominent_button_name":"STORE",
                                                                                                                                                                                                            "text_input_field_labels":["Username",
                                                                                                                                                                                                            "E-mail address"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://jkrishnamurti.org/user/register Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "phishing_score":2,
                                                                                                                                                                                                            "brands":"Krishnamurti",
                                                                                                                                                                                                            "legit_domain":"jkrishnamurti.org",
                                                                                                                                                                                                            "classification":"known",
                                                                                                                                                                                                            "reasons":["The URL 'jkrishnamurti.org' matches the brand 'Krishnamurti' without any suspicious elements such as misspellings or unusual domain extensions.",
                                                                                                                                                                                                            "The domain 'jkrishnamurti.org' is a legitimate domain associated with the Krishnamurti Foundation,
                                                                                                                                                                                                             which is a known entity.",
                                                                                                                                                                                                            "There are no extra words or characters in the domain name that would suggest phishing.",
                                                                                                                                                                                                            "The presence of a single input field for 'Username' does not inherently suggest phishing,
                                                                                                                                                                                                             especially given the context of the domain."],
                                                                                                                                                                                                            "brand_matches":[true],
                                                                                                                                                                                                            "url_match":true,
                                                                                                                                                                                                            "brand_input":"Krishnamurti",
                                                                                                                                                                                                            "input_fields":"Username"}
                                                                                                                                                                                                            URL: https://jkrishnamurti.org/user/register Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brands":[],
                                                                                                                                                                                                            "text":"User account",
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                            "prominent_button_name":"STORE",
                                                                                                                                                                                                            "text_input_field_labels":["Username",
                                                                                                                                                                                                            "E-mail address"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://jkrishnamurti.org/user/register Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "phishing_score":3,
                                                                                                                                                                                                            "brands":"unknown",
                                                                                                                                                                                                            "legit_domain":"jkrishnamurti.org",
                                                                                                                                                                                                            "classification":"unknown",
                                                                                                                                                                                                            "reasons":["The URL 'jkrishnamurti.org' does not immediately suggest a well-known brand.",
                                                                                                                                                                                                            "The domain name 'jkrishnamurti.org' appears to be a legitimate domain without any suspicious elements such as misspellings or unusual characters.",
                                                                                                                                                                                                            "The brand is classified as 'unknown' due to lack of association with a well-known or known brand.",
                                                                                                                                                                                                            "The presence of a single input field for 'Username' does not inherently suggest phishing,
                                                                                                                                                                                                             but it is unusual for a site with an unknown brand to request such information without context."],
                                                                                                                                                                                                            "brand_matches":[],
                                                                                                                                                                                                            "url_match":true,
                                                                                                                                                                                                            "brand_input":"unknown",
                                                                                                                                                                                                            "input_fields":"Username"}
                                                                                                                                                                                                            URL: https://jkrishnamurti.org/user/register Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brands":["Krishnamurti"],
                                                                                                                                                                                                            "text":"User account",
                                                                                                                                                                                                            "contains_trigger_text":true,
                                                                                                                                                                                                            "trigger_text":"The answer you entered for the CAPTCHA was not correct.",
                                                                                                                                                                                                            "prominent_button_name":"Create new account",
                                                                                                                                                                                                            "text_input_field_labels":["Username",
                                                                                                                                                                                                            "E-mail address"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":true,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://jkrishnamurti.org/user/register Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "phishing_score":2,
                                                                                                                                                                                                            "brands":"Krishnamurti",
                                                                                                                                                                                                            "legit_domain":"jkrishnamurti.org",
                                                                                                                                                                                                            "classification":"known",
                                                                                                                                                                                                            "reasons":["The URL 'jkrishnamurti.org' matches the brand 'Krishnamurti' without any suspicious elements such as misspellings or unusual domain extensions.",
                                                                                                                                                                                                            "The domain 'jkrishnamurti.org' is a legitimate domain associated with the Krishnamurti Foundation,
                                                                                                                                                                                                             which is a known entity.",
                                                                                                                                                                                                            "There are no extra words or characters in the domain name that would suggest phishing.",
                                                                                                                                                                                                            "The presence of a single input field for 'Username' does not inherently suggest phishing,
                                                                                                                                                                                                             especially given the context of the domain."],
                                                                                                                                                                                                            "brand_matches":[true],
                                                                                                                                                                                                            "url_match":true,
                                                                                                                                                                                                            "brand_input":"Krishnamurti",
                                                                                                                                                                                                            "input_fields":"Username"}
                                                                                                                                                                                                            URL: https://jkrishnamurti.org/user/register Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brands":["Krishnamurti"],
                                                                                                                                                                                                            "text":"User account",
                                                                                                                                                                                                            "contains_trigger_text":true,
                                                                                                                                                                                                            "trigger_text":"The answer you entered for the CAPTCHA was not correct.",
                                                                                                                                                                                                            "prominent_button_name":"Create new account",
                                                                                                                                                                                                            "text_input_field_labels":["Username",
                                                                                                                                                                                                            "E-mail address"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":true,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://jkrishnamurti.org/user/register Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "phishing_score":2,
                                                                                                                                                                                                            "brands":"Krishnamurti",
                                                                                                                                                                                                            "legit_domain":"jkrishnamurti.org",
                                                                                                                                                                                                            "classification":"known",
                                                                                                                                                                                                            "reasons":["The URL 'jkrishnamurti.org' matches the brand 'Krishnamurti' without any suspicious elements such as misspellings or unusual domain extensions.",
                                                                                                                                                                                                            "The domain name is concise and directly associated with the brand name 'Krishnamurti'.",
                                                                                                                                                                                                            "There are no extra words or characters in the domain name that would suggest phishing.",
                                                                                                                                                                                                            "The brand 'Krishnamurti' is not a widely known commercial brand,
                                                                                                                                                                                                             but it is recognized in specific circles,
                                                                                                                                                                                                             making it a 'known' brand."],
                                                                                                                                                                                                            "brand_matches":[true],
                                                                                                                                                                                                            "url_match":true,
                                                                                                                                                                                                            "brand_input":"Krishnamurti",
                                                                                                                                                                                                            "input_fields":"Username"}
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 21:21:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                                            Entropy (8bit):3.9821220239345116
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:88d2jTiO+fHkidAKZdA19ehwiZUklqehRy+3:89jf+6ey
                                                                                                                                                                                                            MD5:2C46E1A801A868D4CF677F590C1E1053
                                                                                                                                                                                                            SHA1:BC42A774329F2EB3E49B2CDAB16BA9D756B46D43
                                                                                                                                                                                                            SHA-256:73D7CEA7922FD4C4A6A3F354E8CC69974E9E6D9BFACAF511C7D1D273C277ECD0
                                                                                                                                                                                                            SHA-512:BE9013EE022688A9209446E6910C44F7C49EEAAB9F94632811B6F42CBD8326D662D7D133A5B6A53BA3E2C20C238738EA0A356B927108FA06289CB6E8C976A47A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......o.b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IJY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 21:21:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                                                            Entropy (8bit):3.997911472085447
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:8ad2jTiO+fHkidAKZdA1weh/iZUkAQkqehOy+2:8/jf+Q9Qjy
                                                                                                                                                                                                            MD5:A0EFC0717CB0893FCE123B4CEFA40C47
                                                                                                                                                                                                            SHA1:868FF0A8347DAA32F41AB13CD72FAA99B2911CBB
                                                                                                                                                                                                            SHA-256:730C0FA33DD5799AA69A396C411DB8F97F73D1AC9CC7A8E35D81FD05257C8905
                                                                                                                                                                                                            SHA-512:E749559BD7701D59EB76A8FEA0A639C4119850B31DABDCE890FE6B6DF9897CE37646CA520A0A10E104E1591C2B2F48AAA4F973128907FACE3D24200E62B1F851
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......b.b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IJY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2693
                                                                                                                                                                                                            Entropy (8bit):4.008675100476494
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:8x/d2jTiOsHkidAKZdA14tseh7sFiZUkmgqeh7soy+BX:8xUjfBnyy
                                                                                                                                                                                                            MD5:1F5102CA2008ECAFAB19EACFFB3285F3
                                                                                                                                                                                                            SHA1:09E139E3ACCB297D79E594295557E56B034D4C41
                                                                                                                                                                                                            SHA-256:235F2740D7AD3FA2BF6434069DDCA51CCA6F9361F91B3B11C3BDDD0C2E2E910B
                                                                                                                                                                                                            SHA-512:A93BCECD9AB2F763E17BE7EC14A5B24ED3731782DF09B27D837A0494485A540D528ACA70352073CB756347ED1DB1FDEAD96604CC9DBDF4EAAB0E0B87EA4D072F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IJY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 21:21:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                                            Entropy (8bit):3.997818130600428
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:8ed2jTiO+fHkidAKZdA1vehDiZUkwqehKy+R:8zjf+7Ay
                                                                                                                                                                                                            MD5:7397412BE9C292E216BB4B463CE0B761
                                                                                                                                                                                                            SHA1:183E2F332BD0DA5450979C51A35C0E0E16223E83
                                                                                                                                                                                                            SHA-256:B21E580E98BF541CF52E0116269D61F00D49606423EBD427F402EAF4BC5D223C
                                                                                                                                                                                                            SHA-512:B6E5B895C462F0ADEA89094844F7443E800A5E98195D75E7B0805EDF60EE1B844BA37FA66A349EAEAD62B07E33D83E65D54B69A40BE28289DEAD38AA5BC3E014
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......[.b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IJY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 21:21:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                                            Entropy (8bit):3.982933033333056
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:80d2jTiO+fHkidAKZdA1hehBiZUk1W1qehMy+C:81jf+b9sy
                                                                                                                                                                                                            MD5:24087D7984BBC5CCD1DF34ABE4D8781E
                                                                                                                                                                                                            SHA1:12091377271D7CBFC2B9BCD2459A9DD300DA1F6A
                                                                                                                                                                                                            SHA-256:6B9EA41A473C4CDE7A80FF7FB681A17A94981832E43D5D16AD43FD8A228EE9A1
                                                                                                                                                                                                            SHA-512:7C571645975B163734942EE348F63D0B213A9369E134D9737D209377626FF275ED83F6EB091E7302696423EEFC71A6E1BA4C5D228033F9635E888FA2EC47A575
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....Pi.b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IJY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 21:21:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2683
                                                                                                                                                                                                            Entropy (8bit):3.9938171142961973
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:8Bd2jTiO+fHkidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbyy+yT+:86jf+7T/TbxWOvTbyy7T
                                                                                                                                                                                                            MD5:99D09E98FCCF5186D1A3E95AA2AF0E60
                                                                                                                                                                                                            SHA1:97B5CB0D47E45988DEB01E9ED95310AB3FEA1DFE
                                                                                                                                                                                                            SHA-256:B99AE16DF83BE3EB72BE55AE4DBDB0CF801B2900150A92F7487AB440CC8013A9
                                                                                                                                                                                                            SHA-512:A23C4E72F7C9C0A7872AA2812589D0D146D95BDE6484A72FFA528B3593E4EFADF3F1A4C52278E77C89327767629EC5779BE128B31050BD0795BEF702D5D8ACAA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,...._.P.b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IJY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32077)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):216033
                                                                                                                                                                                                            Entropy (8bit):5.319592909261225
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:t4J+R3jL5TCOauTwD6FdnCVQNea98Hr+kYaai7C1WnfH3hM:9RzEOQ0+iea98Hr+naamC1oH3K
                                                                                                                                                                                                            MD5:4BA385904BE63408BA16C9960AD7D819
                                                                                                                                                                                                            SHA1:0A35C15D6D024B47B3AA34555CCFB0ACA3714903
                                                                                                                                                                                                            SHA-256:A85AB96654190382C00C015389CB730F4264EDFAA6481C01558349601F762C31
                                                                                                                                                                                                            SHA-512:25510BE788D107207CFC18F86EA8B548A967BFBF920788CED5B5971D09A7626CFEA4887F99D4C88B8BBD23235ED060AE2A825A5B25F0F768BA39FF6EE4FB9F9E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/sites/default/files/advagg_js/js__hCjh7eUu0qlw33LFTwNJu2N5TojQwEoysuLEq6hL0IA__uXggu0GRHNljRwHa6_6dUcJNmJHmUAoLJAcrWJCw8v0__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.js
                                                                                                                                                                                                            Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 208x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8567
                                                                                                                                                                                                            Entropy (8bit):7.948407884196367
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:m8KhFgKwulY8et37u+Ssf+BTUtwtHsMqOYNXMeB+A:m8wgKTw7hSO8gtw+OYN8eBR
                                                                                                                                                                                                            MD5:2D212078743B45AFE870A2AD16C1B0DE
                                                                                                                                                                                                            SHA1:B6FC8B5A53210AA0C9856FE4CDA721876048AFBF
                                                                                                                                                                                                            SHA-256:6F2AEC505E8E5877F65BF34D13A69D61BE04E13ADBADDFF58AAB641FDD3998AB
                                                                                                                                                                                                            SHA-512:3DB5C26C5FB6EF59EB02CD491928311A64D258231A70C10A2F3BADF8B307465823F6E67E856ABF244879850A763A367214CA67F12A14033D0B93E6C87C069B78
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/sites/default/files/styles/home-banner/public/urgencyofchange_4.jpg?itok=CNuswraf
                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C........................................................ "..".......C.......................................................................t...."........................................N...........................!1.."AQ.aq..2B...#$Rb....3r....%5CTd....6Scs....................................;........................!1..AQ.."aq...2..#3B....Rr...4s..............?..........s."<c.K.4....|.8.hnb.v..u...^.Ri."I..Q$...JI....6....$)P....J..P..u....*..B.}Oyo...lM.>..nl'.=...Z...nq.3FVNT..*,.#Hv....a.%g`<\_.b..m..J.eL...E.].).Y....\n..,..+....5........R8........W...{.-.A.. ...O..rk.4M...Ki'..Q.0.r3.....$.z.`.......^@.!imC...6?...va*Bg_.s....5.....i..z5N.Q+..S.)..b3.p.?.lx....-Z.0Q.?.Z.........f..$n. .....3N.3>|X.K..y...@.nXM....l.V..i.9....j.u.8a.s.d...P.in%.....J%..O...=..,Q....rt..g.a....;a.`.....{q...Z...m....cv..;..Z)..r....-./...Q..-........p..T....y.J<.f.Cn....H.=1.4b..s.-........0v.pa.. ..u...Q.w.\q.._..;.v9.W............|..(.l
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 10 x 60, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):246
                                                                                                                                                                                                            Entropy (8bit):6.46883811480155
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:6v/lhP+sAP8wIdAJ4IF25oknHinJzF3S1jLdp:6v/7SkwIdIFs5oyyJzF2jLz
                                                                                                                                                                                                            MD5:589375ACAC1A21105B9E8CD199742FE9
                                                                                                                                                                                                            SHA1:C7DCD0C093B3E84494AE2FFD31B85D9C69504146
                                                                                                                                                                                                            SHA-256:7D71F8486BCFF2F68DFC453F5C81966509C483F57367A7DA94E3899F3C6A869D
                                                                                                                                                                                                            SHA-512:D3C31F0F9015ED0D9E1DF13A44118BA1EA252CE6233ACE3DA9BBD6DFB08B419BCBA3876BA2A2FF569E172193BC1D5A28659F1712C5F578B9D7ED5C134C1F9E58
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:http://jkrishnamurti.org/sites/all/themes/jko/images/menu-whitebg.png
                                                                                                                                                                                                            Preview:.PNG........IHDR.......<.....h..?...WPLTE.......................................................................................;Y*....ZIDAT(.....@ ...A..Y.y...6.S......A!.R.0..|Z.y.:).10s.,..6..)-.....3...R....ZKD.....L.]..h.3.`h<....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 1 x 60, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):91
                                                                                                                                                                                                            Entropy (8bit):5.147921663465938
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:yionv//thPlEDt/lNKqVNTAmFl0d2up:6v/lhPOb1Fud2up
                                                                                                                                                                                                            MD5:4184129402D16C85E73D06FF248707AC
                                                                                                                                                                                                            SHA1:5550EFA6D474959F8D394A2E5789CDD7A47F8D6A
                                                                                                                                                                                                            SHA-256:999A5999DD7597E448EE4BFC87C9B80F32BB30F5F4248699827B83617A548D5D
                                                                                                                                                                                                            SHA-512:5EEDC83A240383E67C08CFA35850B0B8C4553E0D32ABBC76902D9A17D50D7BFE63A0421653503DE2E28137CE5A37691E3C95D674BBCDBE160280A344D70D9B75
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR.......<........&..."IDAT..c....8.E......0.9.........&3.......IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 54488, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):54488
                                                                                                                                                                                                            Entropy (8bit):7.996174510435551
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:1536:Cb5JT2yoQha/TxMu9GasXpW8SFweZOjpY1aPghqfBRsAh:Ct926+GaNDbMS1DEr
                                                                                                                                                                                                            MD5:E8C322DE9658CBEB8A774B6624167C2C
                                                                                                                                                                                                            SHA1:DB06AF71DA4197A4E1BD553D124725A8081C13F0
                                                                                                                                                                                                            SHA-256:E7D4D5340BBE57A01D8F7992142E2763D438D5783890C76748306EEBFA056A69
                                                                                                                                                                                                            SHA-512:08B7188C06DA38CECC55039E33C3137BA7A84176F74591E30F456256105D6826269E2BFED2BA76A05813D0FEFF50890A54407032EBAEFB2923A12C8B418D26C3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://use.fontawesome.com/releases/v5.0.8/webfonts/fa-brands-400.woff2
                                                                                                                                                                                                            Preview:wOF2...............d............................T.V..6...\..h.6.$..,..... ..*..y[..q......nC.(..r.8....v *.o+f.Z.8`.......?;......;@..(.4G.e.....&.Q'w....m.......vw9v..b9.;K.=.v]..8.]....I.X...1....N?....|..j....t.+...5`.>,x.w.x2..8:}........ +...pD.....-.....qQ...UIT..%.6[.Km.o....h...wA.......[.x}.}uc..y2..b..)d..+.....ht..U.[.\...9...Ey.E..BI.......z.(........e...X'....cv..oB.8.j.i...!_...9..R..../.....0.s...6..d#..zk...U#R"m.T..P...@.........._.;@..>Up.y.... ..z........8?.....p..^~z/6..a.L..B...)fZ.&aY7...b.X=._......._..Q..%...Q*WD..Q*Q...&.l.......Fm...9...csQZ...4n7...`.(.j...X.0.;c/.I.m.B.....f6j.v.M4c.......7.N.:........TD.%.?.};...B....Y.5.7...H...o o..v.....y......|<<..rd.../..Da...P.BK"..j..7...v.t.p.%>.w....+.J...V......_'.....Lq...;@.......t.[.=..0...t.......I.c..{.....6.?...A....GSt..k...x....\.....N..@...6..x2.R..b..L...{?-6U..w%..aBw.3..l..a......4:,..v..u'.J,....f.......r.,..].-@...%9...s.z.RAv...G\.-/k.%/...d?>...*.nHi`e..s';..)c^
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1150
                                                                                                                                                                                                            Entropy (8bit):3.609173896017296
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XleF3jtzveA7Zr/GG5vxV3sBpEP2nuRWhvHVqHJJJJYFrtaDe:X8BVmA7ZLxDcBm2uR+1FroDe
                                                                                                                                                                                                            MD5:BB988502F1D3994C782D51ED30EBC4A8
                                                                                                                                                                                                            SHA1:B21350C3EE28F012B8CC8BE6D020BEE8FA524B16
                                                                                                                                                                                                            SHA-256:E1C9A412144535E0816D393933FFA90F0D041354662E6A803B00E4BF5248B1C7
                                                                                                                                                                                                            SHA-512:427A036B30945211C6EB2FDE7619238B7F6400D3B8B2642F326842CA7680EAA9E0EB427DDE198BDBFE863805B48AD77EEBA382AE2594C02A331A803767EADA5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:http://www.jkrishnamurti.org/favicon.ico
                                                                                                                                                                                                            Preview:............ .h.......(....... ..... .............................222........,.......................................................v.......W................................................###)....$$$[...x...................................................K....$$$'...v...................................................N....))),...x................................................"""H....###G...m................................................... ...........M........EEE.AAA........................................U.......u,,,........O...t.......#....SSS!.......................D...............6...w................ZZZ0...................@.......}AAA....5)))$...........O........................................$$$.LLL....................q........................ "...l............---....~........666....................................*...u...z888........n.......;.......................................................K...K.......c%%%.....................................GGG....Z...!.......3..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):28702
                                                                                                                                                                                                            Entropy (8bit):5.522816737647509
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:mp2tkCtkxS32XOMtuHsk2YlJtz8ub27Swt6zwi2SnPtJe/22m7jtVqGytIFzktQ1:n
                                                                                                                                                                                                            MD5:46B946DC2B2565A61D3FF830AA08FB79
                                                                                                                                                                                                            SHA1:DB0FD03B7ABDCB3A0B00F4A72E5436A33F425406
                                                                                                                                                                                                            SHA-256:0BBA7198FA875AF494AB94C7A79086B9FC2058F21A637665D5179A81C87E4052
                                                                                                                                                                                                            SHA-512:89AEEC8082940C81A5F96F2C24AE874D2D7A336EA7BD0F3CC81E73B7B4165AA69CB6C2DE2C8E3921282E3E1A3360BC0A45A93F78E72139CE31A2E5E76983D62B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:"https://fonts.googleapis.com/css?family=Source+Sans+Pro:200,300,400,600,700,900,200italic,300italic,400italic,600italic,700italic,900italic"
                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 200;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZYokSdh18Smxg.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 200;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZYokSdo18Smxg.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 200;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZYokSdg18Smxg.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 200;. src: url(h
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):108
                                                                                                                                                                                                            Entropy (8bit):4.821486983757764
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:zXiCnScdG1CWthUSggAB0IBVHgpl73CnmRg2kn:zyuSsGt9cHgp8q2n
                                                                                                                                                                                                            MD5:5B52259C8776ECA9ACA1CF54A22EE157
                                                                                                                                                                                                            SHA1:2471B342A269C254F3213E4DDC7743AFD10AA159
                                                                                                                                                                                                            SHA-256:465DD9F5FF0B9E39CEA891CDBD9164E0F3577997E0EF05F40309EED78CCCF700
                                                                                                                                                                                                            SHA-512:7EFBAB434562B28C53C40E3FFF962A7E8FA2EAB5340DDE845A8966209A73AF9472018CFA480448C3B1D9E7CAB0C2EF2DEBAB79266D3F763B33E0AE1F46A028E6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkNB13GEe9KuxIFDSbzfSsSBQ0S8cpIEhAJJSucQVzlCSISBQ0Cj_toEiUJShzlGavI058SBQ0m830rEgUNWnwoghIFDccRBJASBQ0S8cpI?alt=proto
                                                                                                                                                                                                            Preview:ChIKBw0m830rGgAKBw0S8cpIGgAKCQoHDQKP+2gaAAowCgsNJvN9KxoECAkYAQoLDVp8KIIaBAgDGAEKCw3HEQSQGgQIBRgBCgcNEvHKSBoA
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32077)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):229011
                                                                                                                                                                                                            Entropy (8bit):5.324186407203076
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:t4J+R3jL5TCOauTwD6FdnCVQNea98Hr+kARqP1laai7C1WnfH3hM:9RzEOQ0+iea98Hr+XR6aamC1oH3K
                                                                                                                                                                                                            MD5:E10E4CB4C576EA9DDE7C879411843DF4
                                                                                                                                                                                                            SHA1:5679AAA6FBB80E179AB17276CAB161F806E36910
                                                                                                                                                                                                            SHA-256:DC179A07441A9D3D39B44CA3720B9341D4E42FC567FC742B91E6699D32621C4B
                                                                                                                                                                                                            SHA-512:4C90AB546E0D843C5F8AE8AF7C0F9A3C9044422FE825EBC64D6A532BD524D3070117DF7A4AB160D43BA893C49D9CB919BBD8819124B0596A0A5084115972A646
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/sites/default/files/advagg_js/js__0pPMBXI5UzdGTBkOECzRwAbezLu2O2w7S2oLbIbkO9U__IDOlgLi-AB1098pCdbt_Ql42o87vYeSAbf5Nx6uQdAw__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.js
                                                                                                                                                                                                            Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 208 x 116, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17035
                                                                                                                                                                                                            Entropy (8bit):7.986350192351276
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:oyINc8O64BC6x5j8edaXhD+vZK2565qvBM5WZwyYrpgi+:5itK5j78kZT65q5Mgwzpn+
                                                                                                                                                                                                            MD5:60C861535451A6E1700B04050A80595E
                                                                                                                                                                                                            SHA1:FEEA9BAF515F520EBC5AC0EEBA87849267853D42
                                                                                                                                                                                                            SHA-256:E25A6C7D2214A37D336CFA4C116F969D9ACBB2F595D97ECC95810250686CF8AC
                                                                                                                                                                                                            SHA-512:7D106B874F8D5A2082D492D5929E3A49E775857576489FE9D0C7365DA51581E209565CE625C9031B283AD2CA0D2BAC021CA25AD701B4AA4E33981028A796EA38
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR.......t.......L.....pHYs..........+......PLTE...............................................................................................................................................................{{{zzzxxx...|||}}}fff...eeeccctttwwwYYYyyyhhh...~~~dddiii...kkkbbbsssvvvjjj...^^^...___pppXXX[[[...UUUZZZaaa\\\WWWqqqnnnrrrSSSuuu...ggg...mmm...VVVRRR...===TTTOOO```NNN...AAAooo...lllMMMKKK***444QQQ111.........PPP]]]$$$...777666+++LLLJJJ---???...(((<<<000,,,.........999888......333......&&&......///:::!!!...''';;;...###...222555...III )))EEE.........>>>@@@GGG......CCC...HHH...""".........%%%BBB...FFFDDD.................................................................................... .IDATx..{o....;...m...0xf.a.0\...p0..l...YXk....jw...nZ+..n..m..Z.J..HQ.T.g.G..g.....}-,......9.9 ....E..X4..i.....>.....,-..^.$R...H.R%xEc.X2.H.".P:-.s.$%..x..9{z..Af...G7{.......Y...mt...`kwwu.ZX[[.....gg..{..F.X9.T*...f.......QI..c.O.BH..........(F.N....0"E....~8
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):327
                                                                                                                                                                                                            Entropy (8bit):6.305879864297902
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:6v/lhPknkyoaRGloS9MNh1bgMGNI824xC+3CRivHvdoaFIQAXp5nwnSEp:6v/7gktaoloLh1b4dhxC+yEXOaCXst
                                                                                                                                                                                                            MD5:663F75D142ABE12166665458A7940D1F
                                                                                                                                                                                                            SHA1:A8575700152704F8A7412E142E193B8256CA8124
                                                                                                                                                                                                            SHA-256:ADD2DC26820BB822C0EDF3E2595DEFB53397DE3C55BACBD9D6FEA04522B18ADB
                                                                                                                                                                                                            SHA-512:A8BB861F5859F44CFAE3144D62A06DD2DE100117FC83B2AEE7989FFB64098D1C2FCE3DD021AB87AA47DB2F1B3618F7967739F5DFF096BE21866588200807EE75
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR...................6PLTE.......................................................c......tRNS... 0@P`p..........p.....IDAT(.u.... .E.....?...M...e...-.r.S.......ItnO..L..$......9H}..v.....d......g.}..'.......g......(..r+g.o..*.V(qe8JO...uC..>......)....e....?.Gd.....A../...A%~...2..o|..[;....d.....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2136
                                                                                                                                                                                                            Entropy (8bit):7.7564608465128995
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:JmKN/fiYb4Qm0UlFQtzU4Cg08Br2sTsd6mD27dEir1:JmKNQ3NW1nCg08QsT+21
                                                                                                                                                                                                            MD5:5B05A2DBAF113F33EAC2E8D06CDDEFF2
                                                                                                                                                                                                            SHA1:1B71DEBB56399D89D98DF33972B49D3692C715CA
                                                                                                                                                                                                            SHA-256:ACEFE122B77E6E849E688FD3DB047DDA828AEBD414052B92705750501D109246
                                                                                                                                                                                                            SHA-512:8F94283BFE3676CCA5BE1A38A696D140420ACB8F49C44391BEC3CBE6F77CD6E0A9EFF61BF2145C171F784E68416A614824B03305E204776F0DCC291DF38DA21F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR... ... ......s......gAMA....1._....iCCPicc..x.c``......$..PPTR.........~..........!1...1 .....!/?/...020|.......pY.....4..\PT...p....(%.8.......CzyIA...c....HRvA...c....HvH.3..c....OIjE.....s~AeQfzF.......cJ~R.BpeqIjn..g^r~QA~QbIj..........^.......<.#.U..M.DDF)@X..A.!@riQ.<(.................0.ex.(...X......S............X.t..b.cme..f.6...{8.n.%.../........pkr/....+.;.O.o....b.......W.R.~.........."6I.H..D....1.|ii..2e.....]..(lU,T.Sz..V.@.D...A...PM%..Z..'..Z....?b....(...D........K,'X.Y.......[;.;.8.9+.(..).+{.{.z.x......%.....N.Z..+.b..p...H......{..$.%.&.%7..I...a...57.b.{.}~E...w..%Y....T.W.T.a....Z..Q....l.\[a..N....}..w'.L.=....i.gh...}N......,]$..u.e....Yuz...}.-7l.d.y.V.m.wX...u..}a....9..H.1..+NZ.:w&....j_:z%...sn..{..........=..,............W_.|..).............4..w4....bKGD.........pHYs..=...=....t....IDATH..{L[U....=.r.-.....C.P:`0.....D.A..'...g....0.?f..e.Sg..F3....h.....H.C".x..PJ.{...5.....<.|?.w..4U;x....H...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 208 x 116, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):17035
                                                                                                                                                                                                            Entropy (8bit):7.986350192351276
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:oyINc8O64BC6x5j8edaXhD+vZK2565qvBM5WZwyYrpgi+:5itK5j78kZT65q5Mgwzpn+
                                                                                                                                                                                                            MD5:60C861535451A6E1700B04050A80595E
                                                                                                                                                                                                            SHA1:FEEA9BAF515F520EBC5AC0EEBA87849267853D42
                                                                                                                                                                                                            SHA-256:E25A6C7D2214A37D336CFA4C116F969D9ACBB2F595D97ECC95810250686CF8AC
                                                                                                                                                                                                            SHA-512:7D106B874F8D5A2082D492D5929E3A49E775857576489FE9D0C7365DA51581E209565CE625C9031B283AD2CA0D2BAC021CA25AD701B4AA4E33981028A796EA38
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/sites/default/files/styles/home-banner/public/default_images/home-banner7-image06.png?itok=j7fw9w78
                                                                                                                                                                                                            Preview:.PNG........IHDR.......t.......L.....pHYs..........+......PLTE...............................................................................................................................................................{{{zzzxxx...|||}}}fff...eeeccctttwwwYYYyyyhhh...~~~dddiii...kkkbbbsssvvvjjj...^^^...___pppXXX[[[...UUUZZZaaa\\\WWWqqqnnnrrrSSSuuu...ggg...mmm...VVVRRR...===TTTOOO```NNN...AAAooo...lllMMMKKK***444QQQ111.........PPP]]]$$$...777666+++LLLJJJ---???...(((<<<000,,,.........999888......333......&&&......///:::!!!...''';;;...###...222555...III )))EEE.........>>>@@@GGG......CCC...HHH...""".........%%%BBB...FFFDDD.................................................................................... .IDATx..{o....;...m...0xf.a.0\...p0..l...YXk....jw...nZ+..n..m..Z.J..HQ.T.g.G..g.....}-,......9.9 ....E..X4..i.....>.....,-..^.$R...H.R%xEc.X2.H.".P:-.s.$%..x..9{z..Af...G7{.......Y...mt...`kwwu.ZX[[.....gg..{..F.X9.T*...f.......QI..c.O.BH..........(F.N....0"E....~8
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 40148, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):40148
                                                                                                                                                                                                            Entropy (8bit):7.994431043659532
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:Ne7m/za8SSvlojVj1lmEpnBxR+ug6bwKoAEjg7guFL/UFd9nwXk8M8Mgs6L:ymzRojVjmOBxRHtsg58PhB83
                                                                                                                                                                                                            MD5:0AB54153EEECA0CE03978CC463B257F7
                                                                                                                                                                                                            SHA1:6EC6D36CB2464B4E821CFABB532F310BD342601C
                                                                                                                                                                                                            SHA-256:434466B59545A8A1CAC6DDB38197CDC6B35995A98C3F3812FB88D61B1C300DD3
                                                                                                                                                                                                            SHA-512:F4B03963386FC05A28ADC3905CDD361905BDBAD1386EC8D1E8A4440AF778E311BB46B41DA4B46288291AC3C174D727ADDD62AB7C27513BCA34079C6A2C3CADC2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://use.fontawesome.com/releases/v5.0.8/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                            Preview:wOF2...............8.............................T.V..:...X..[.6.$..P..j.. ..z...[.Uq&.{[.".. .0...R...C..q.Xt...........pTd.4[....QUU..O.$.... S...(...q.....Xg.E.l?.+)(....bB.9R<.6.............9"<.p]#"...)...6..zB1.O...{?.O.x.Nc...o8....2.....W.......P.^.....J4.\...x....e._..Cn'...D$1A....qe[...!.k.}..%u..._Ld../.....G8...P.l[.....b...*l.Z..c..!K..%..(.W..I~.4.xx.m=..... .,...8&S..G...6........e..u.aw......l........ ......?.8..>.%...N."..8.j....(.~..^...~._.R....8.........J...\.*.h.=.`.!.8..y%..2.GU....O>..D..e....WJ.n.m.Ek.>.Bj..6.x...2......r7."...6G..*N.4I......a.Br.V....{j.....oA2..I...kz".@. .dI.....@......#V....[hX..&..."V....H$...f.....K@,..73...'.~...M~K. ......t.(.X3.3.B.v...<S..>..W.|..g.....'.(.@....qP;............K....%..d'.-.%...$.w..)Z..Z..Z.,.....eJw.t.~0$l..R'..]53+...ig...al..&..PN._joR{....`..($.4.....4....]/.?........$v..'q.C.....j@o.6fA...S9._.yp.... E...M.....JR.c]J.N~..Y.Xlk.....0.X..,......x.}{?.w.`.a..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1615
                                                                                                                                                                                                            Entropy (8bit):7.147911243467968
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:4wqQNn2xtLGLlJ3LLLLrKS+HNtjHhideCA9:oY2wKrHNtEu9
                                                                                                                                                                                                            MD5:A46B564D8699E72C93F9EFE1EC2B81AC
                                                                                                                                                                                                            SHA1:5B9A98B8524AE94FA25105BA06D1A261B08C1488
                                                                                                                                                                                                            SHA-256:5045999712AA40AED3A726954650DF720806941A9D44C269448ED97252F57D00
                                                                                                                                                                                                            SHA-512:CDFE5E6B42E9ED96FE10AE663CD37DD52CC2023C1B5EFB8A0996491F3B68F67E1B741156F22698D6CCB89A78B82175262EF05B6138E633E225D2B2FACE04AC4E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:AD46B6C7C09611E3881288B569768946" xmpMM:DocumentID="xmp.did:AD46B6C8C09611E3881288B569768946"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AD46B6C5C09611E3881288B569768946" stRef:documentID="xmp.did:AD46B6C6C09611E3881288B569768946"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..[.m.0.uQ..n...& ..:A........`......& ..l...Q.....8.'.....b..>..$ID...-C...3.'.2J]..J.....w.6...J...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (26548)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):26711
                                                                                                                                                                                                            Entropy (8bit):4.753681219070429
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:/i5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/7:klr+Klk3YlKfwYUf8l8yQ/7
                                                                                                                                                                                                            MD5:0831CBA6A670E405168B84AA20798347
                                                                                                                                                                                                            SHA1:05EA25BC9B3AC48993E1FEE322D3BC94B49A6E22
                                                                                                                                                                                                            SHA-256:936FFCCDC35BC55221E669D0E76034AF76BA8C080C1B1149144DBBD3B5311829
                                                                                                                                                                                                            SHA-512:655F4A6B01B62DE824C29DE7025C4B21516E7536AE5AE0690B5D2E11A7CC1D82F449AAEBCF903B1BBF645E1E7EE7EC28C50E47339E7D5D7D94663309DFA5A996
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.4.0/css/font-awesome.min.css
                                                                                                                                                                                                            Preview:/*!. * Font Awesome 4.4.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.4.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.4.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.4.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.4.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.4.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.4.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):48236
                                                                                                                                                                                                            Entropy (8bit):7.994912604882335
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                                                                            MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                                            SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                                            SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                                            SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                            Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (594)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):629
                                                                                                                                                                                                            Entropy (8bit):5.338723660665438
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:Ux9EMMbzrsDJrVOCf6gfDUApDyu6pUvMoJOJTBYDJElTylTIyTevglm6OIKWdbuD:u9SzrwJrVOCCgfDUApJnOdBBMPQgw6On
                                                                                                                                                                                                            MD5:3D302213D86570379D91E7AC5F9AB84B
                                                                                                                                                                                                            SHA1:D1A016181291B4EEB433A3589EE4ADE4517A6547
                                                                                                                                                                                                            SHA-256:ECE647AD74FF8F16A731721F6E68D9612591C2E621261520BAD57A872A76B85F
                                                                                                                                                                                                            SHA-512:AD227D9BA9763C685C84BED6198DA7807274C239A204DA8A7AB62DF6D6D2A201A4C4C3DF5C76B806D17115C6EE7181CD7469966F4162179659048E7760297070
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/userinfo/1.1.0/userinfo.min.js
                                                                                                                                                                                                            Preview:/*! userinfo 1.1.0 [12-03-2015] */.!function(a,b){"function"==typeof define&&define.amd?define(b):a.UserInfo=b()}(this,function(){var a="https://api.userinfo.io/userinfos";return{getInfo:function(b,c){var d;d=window.XMLHttpRequest?new XMLHttpRequest:new ActiveXObject("Microsoft.XMLHTTP"),d.onreadystatechange=function(){if(4==d.readyState)if(200==d.status)b&&b(JSON.parse(d.responseText));else{var a;a=null!==d.responseText&&""!==d.responseText?JSON.parse(d.responseText):{message:"Error with HTTP status code: "+d.status},c&&c(a)}},d.open("GET",a,!0),d.setRequestHeader("X-Userinfo-Client-Id","userinfo-js:1.1.0"),d.send()}}});
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32077)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):230330
                                                                                                                                                                                                            Entropy (8bit):5.324725457410904
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:t4J+R3jL5TCOauTwD6FdnCVQNea98Hr+kARqP1laai7C1WnfH3EM:9RzEOQ0+iea98Hr+XR6aamC1oH3F
                                                                                                                                                                                                            MD5:27BA387DCDF6E1D96769E419AE8D9994
                                                                                                                                                                                                            SHA1:6005AB8DF8B077B854674E3ED1BA60DDBB7A82B8
                                                                                                                                                                                                            SHA-256:BF5878D2F3F08AE0114DC4FD8BC898B98357D5FD24EEC5F3BB47367397891FCC
                                                                                                                                                                                                            SHA-512:F19E4D9E360CB5B81AF53550ED278EBE54C6FE051D5D9CE501620CB93A0ECCC0E74570A38489B2C5BDD55008AAE47E18B38469E6DFCA598326C676844FB47336
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/sites/default/files/advagg_js/js__aEQyCUlLBuGomhKaRnNA3L4mHWiEP1xF3KtZeEt29mU__H-YLc46coIiWVEdRo7aMt_gqldrqzQ7yHPam9RG-u30__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.js
                                                                                                                                                                                                            Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):278032
                                                                                                                                                                                                            Entropy (8bit):5.575179376902921
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:Tkd8OF1ut1O5egGjmxcQL9DmDCmQdZK7W:4vFgtImWfj
                                                                                                                                                                                                            MD5:377AEBCA2DBA3149CABB8A41E3E52B22
                                                                                                                                                                                                            SHA1:6AB67E5A0E06C2DBFA4439DD8D0336EC9B732DE2
                                                                                                                                                                                                            SHA-256:12FA8CB1501B1D9A306733E0B782695835918280B77E8D1E645DBA615C4FB9C5
                                                                                                                                                                                                            SHA-512:2AEF129DBA8D92926DF8879579B1F27BD3C4B52559FD2D2DAD02810769A40317DBBF5A1615B10A3663B6CED119C2D56887DF1C07EE88AFE2C6A71C6FA83FAC01
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-KVMYKJJVLK&cx=c&_slc=1
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","jkrishnamurti\\.org"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SEL
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 40 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):178
                                                                                                                                                                                                            Entropy (8bit):5.025257364822932
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:yionv//thPlVbtr/dyxNk5A6IWXMzLCn1cn1cn1cn1cn1cn1cn1cn1cn1cn1cn1e:6v/lhPyk5IkgLCCCCCCCCCCCCowp
                                                                                                                                                                                                            MD5:8692E6EFDDF882ACBFF144C38EA7DFDF
                                                                                                                                                                                                            SHA1:A9BB131C4ACFF0D07FA7B7F21BEF05179C28D13B
                                                                                                                                                                                                            SHA-256:39AB7CCD9F4E82579DA78A9241265DF288D8EB65DBBD7CF48AED2D0129887DF5
                                                                                                                                                                                                            SHA-512:9B895122B4E33060548380E9B5FB866BB3A26E8F1B8F75AD936DAC8A25D7FA0B1AD117F168A50D1F1825FC8F345170DB948C64BFB17B8D5337DF05917B9E62AE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR...(...d......drz...yIDATh...1.. ...R.....7..(.........V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V.j...)2.N....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):28702
                                                                                                                                                                                                            Entropy (8bit):5.522816737647509
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:mp2tkCtkxS32XOMtuHsk2YlJtz8ub27Swt6zwi2SnPtJe/22m7jtVqGytIFzktQ1:n
                                                                                                                                                                                                            MD5:46B946DC2B2565A61D3FF830AA08FB79
                                                                                                                                                                                                            SHA1:DB0FD03B7ABDCB3A0B00F4A72E5436A33F425406
                                                                                                                                                                                                            SHA-256:0BBA7198FA875AF494AB94C7A79086B9FC2058F21A637665D5179A81C87E4052
                                                                                                                                                                                                            SHA-512:89AEEC8082940C81A5F96F2C24AE874D2D7A336EA7BD0F3CC81E73B7B4165AA69CB6C2DE2C8E3921282E3E1A3360BC0A45A93F78E72139CE31A2E5E76983D62B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:"https://fonts.googleapis.com/css?family=Source+Sans+Pro:200,300,400,600,700,900,200italic,300italic,400italic,600italic,700italic,900italic"
                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 200;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZYokSdh18Smxg.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 200;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZYokSdo18Smxg.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 200;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZYokSdg18Smxg.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 200;. src: url(h
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 208x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8715
                                                                                                                                                                                                            Entropy (8bit):7.938094673599577
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:m8IbaNr3hjQuVKltcUgK435wzYdkj7ODpWyV:m8SaN1cuacf35wzS7DpWY
                                                                                                                                                                                                            MD5:E753D07915FF3559932C1EEDF4EF8407
                                                                                                                                                                                                            SHA1:3A8262B3912205421EA4C837AAA8F5654A27045B
                                                                                                                                                                                                            SHA-256:7D90406F25C0EAC8A4361858D8A6E8F6D279B802BC03890C7BC140D2DDDD232A
                                                                                                                                                                                                            SHA-512:BD7651C1E24C2F3D5E18E959DC7A3A3D43B126EB94C7DF942A6680C6EC928908FAC4F02DB0A14F45CC8543C605138AD595B1DEA58E8B979E4E1C4A285423EE0D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C........................................................ "..".......C.......................................................................t....".........................................J..........................!1..AQa."q...#2..BR...%r....$&3bds.....CDTc..................................2.......................!..1."AQa.q....2...#34..B............?.*.....*(.S.......42...x.D.)...s...+.7....K[.u.?%.*....r.BG?.A{^...;.."....7.T..y..ry=9.>..cV...\.......S*...../3.>p1..#..L8..c...K...><.....k....|HR.E..KL..t.N.G.#n0...<.2U...R.JPS..).H.k+...........~....9.<...$...".9...{.......1.n:.(}.R........9...>l.EE...}M..%......g.S.......s.Q.O......1....X8.C.wd....}...aIq@..]..v.z....{..2...f....4.q..nJ}.d.W..SZ.h.P..G.......o......y..-..:x....:P/q`&....}c7.7RA.)..H,U,fy.lS._x.~t.|.....x.^...].).?..]}..8..."....i..*...j%a.sC..U^.;..p.C...j..B^....H)G...5`..~..+...9..MW.^.....:,...o.y......w#.V..e..e.F.Tj.wU. ..V......I...S.vN..m.*.,8.....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 208x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8142
                                                                                                                                                                                                            Entropy (8bit):7.941944560866961
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ra8lOoaXJWmmXo52rZfCSZtvkkV0wmA3M6OM6/LwHQxHmWjrRC7xRQc9Hx2pyIqX:m8qko5aTPc6a6QtmHR18pyIypAeikMBq
                                                                                                                                                                                                            MD5:C2982CF7DC80F89C02192C247E1AAA78
                                                                                                                                                                                                            SHA1:DC714900AD6AEBBBEA9B774116B3ABDCCB0C9A9E
                                                                                                                                                                                                            SHA-256:2BC1D7DA22E0A4BD6556848D941D4E2D0DD6C5D5E6481FAD7D138307A0650660
                                                                                                                                                                                                            SHA-512:76F3846EC2E9A0E78658186F11CA6B15D139DADCA08FCFA6D0683D3F0987DBF514EC317AA99D9C69F4B91F026F4AB7A7AE4664958980262399185FAEDBC77687
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C........................................................ "..".......C.......................................................................t....".........................................H..........................!1.."AQaq....2..#Bb...$R....%3Crs......&4DE................................/.......................!1..A"Q.2..aq.#$34................?. .}..<n#.i@l..l.......w.G>x..(`.Z.5D......D.. ...<.8.d...S.....mci"i9....sk..cA..K.x..,`...i2v......s.n..;...#......D.rDI.:...C,`.;.....7o'.>..L.#.../|>...Q%3..wL"Q...e.$..r.n.Nl9.<9..+.I.)#Y.U.u.........#=......r9...S..sP!(GA......m8a.Jf.S;4............:...M.U.!....>.y*.mP.X...........).?...VJ...c.W#.;.........{cX{[.C{K...c.o\>A..o.).Dz..P.-.B.7-.....4..xj...9..F..$.../~....A..GQl ..9A..9>..<.I<P.>$M.=..5........H(;.d..yR...Q..d..~X.....~E%}1.d.....,..E...~..k...J2.X......Ua....I...._<g.........*.;..b.Y.........m. ..C ...>.-{.[..i2X.........@C..c...Z>....X.E......z.. ...2.....[..U#.&.X.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 14160, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):14160
                                                                                                                                                                                                            Entropy (8bit):7.984366061864312
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:xuSsnqITlR8xFPvcabnz6OjCOntQsJjgaijTs1Q:xRsqsUxFncabzCi/jq6Q
                                                                                                                                                                                                            MD5:6CAF2B9A15E4AE129857767920794068
                                                                                                                                                                                                            SHA1:DC6946A2C472822BC25B5FAD19587B998A62B07E
                                                                                                                                                                                                            SHA-256:500F8AAF69DDCF71A16CEAE58C927F03371B33665185E16DF347B67F7F11BDB9
                                                                                                                                                                                                            SHA-512:9FD2548F0362D28EC755313FA21051105C5651865A67836FB1B368B0065D254F32F3460C07232CC564838FCC984CE0E4C8FD36EE63BF45BF1D3E247F14D62685
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7nsDI.woff2
                                                                                                                                                                                                            Preview:wOF2......7P......~...6..........................t..b..&.`..b.....d..\..6.$..4. ........l%.....'J..GQ6Yk.H.*....j.!....lmA.q.Fj...w.5c.s.{6tS.q..t.:.i..z..c-..].8Y...q.k.M.....b.e.)../.I~v...@...@..H+kr.w...#.O.Tk......AT@.d*.....6.a.U....8..{I-.S..6../j.f.M....|*.L...Q..O..\.M...~.#..ER..S.r;v.n:.w.......;..I......D!.F.4......s?I.....:.L....k."-..O.G..1........V[...../.Bk{E...x..FL.N..hs..*..2..f...U0..~...jy.E....b........g..VW...p.n.I.....\s....evgayMM>~D.M~[..;.._kl.....D.l..n..*...#v.?......Z&...X.V........V.=.....}...?}.FY}}...s..GC.......^b..v...%....CQ...IQ&.).....}.2.|._...U|.:...j...D...V...L$T.V...6....?.E....}.a...."...............Jr......BM.Gem....H.g...F....0"h$....P.q...0.H.`H$.tq.....&SB.|M..f.ai&.-..s...1....P..(.K.cS...1.......y`..v@...G_.(........E%c.)...v.N...z,............3..S......^'...@....|.............ln..8.YI...w..?dY.0J..O.c\..\,..Q.z...w......bI3(....j....y9....E..H.S..t.d.5e....u.l...#.A.....@&..j..8z.W.50...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 208x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8584
                                                                                                                                                                                                            Entropy (8bit):7.946949034240014
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:m8hDmSXBKExf47VzUQligQzlkDPU1lblFNRn9s:m8NmSx1fqVzmNlk7U15ld+
                                                                                                                                                                                                            MD5:0D0F2325109783C19BBC379DA712D172
                                                                                                                                                                                                            SHA1:0BDF1A368C96D497C39704C32780B57EBCAF704E
                                                                                                                                                                                                            SHA-256:572C85D1EEB8BFCE06D52B7D462292D8E820CB46C09BB75CCA039F70D7C2FA7B
                                                                                                                                                                                                            SHA-512:8E94C6B1318A194A5B1B27B941F40A34CA4EC9EB5E2880EB0E8F737F98DB76DDADDC5ADB6B603820DC8D554E357C724DEE701220F0397280E55C3200C0B0F947
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C........................................................ "..".......C.......................................................................t....".........................................L.........................!.1A.."Qa.2q.B.....#3Rbr.....CS...$cs..&'4D..............................................................?....j...iJ.nH....Q.N<..)k.ij!....@...D....K.b...s<....K......K.CUJu.............p..|z..9`..Jx..(..'.....{Q:.b.3.(....>.....<.4.....=....4.3K.3.LF.N}..|N.?p....`.1..(].....\..H...;zs>...E......W.G...|z.&w.K..q9..y..z....ml.uo...j....0ld.y.^.6.....,c....<../....H... .G!..V5...Q`....O...S....S..d%$.la..f<.:.`v77..^.;N...... ...e.......!.........4..q..;...P.`[.a.>g..g.S....3.z....n.o.R...w>..a.....[.`.......j.]cSco2z/..\....c.%...9.U>@}&..]..S%2..,...n.|...r....R7y..8... Yc.J:z.g.`...\u<..fI.Q..1..@..f............7...gv..,.)...#....F..`o....1...;.4..!.=..s......X.EH.YUE...&...I.A..O...~.[.`..... ....h..}...u#.R..p.V
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2136
                                                                                                                                                                                                            Entropy (8bit):7.7564608465128995
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:JmKN/fiYb4Qm0UlFQtzU4Cg08Br2sTsd6mD27dEir1:JmKNQ3NW1nCg08QsT+21
                                                                                                                                                                                                            MD5:5B05A2DBAF113F33EAC2E8D06CDDEFF2
                                                                                                                                                                                                            SHA1:1B71DEBB56399D89D98DF33972B49D3692C715CA
                                                                                                                                                                                                            SHA-256:ACEFE122B77E6E849E688FD3DB047DDA828AEBD414052B92705750501D109246
                                                                                                                                                                                                            SHA-512:8F94283BFE3676CCA5BE1A38A696D140420ACB8F49C44391BEC3CBE6F77CD6E0A9EFF61BF2145C171F784E68416A614824B03305E204776F0DCC291DF38DA21F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR... ... ......s......gAMA....1._....iCCPicc..x.c``......$..PPTR.........~..........!1...1 .....!/?/...020|.......pY.....4..\PT...p....(%.8.......CzyIA...c....HRvA...c....HvH.3..c....OIjE.....s~AeQfzF.......cJ~R.BpeqIjn..g^r~QA~QbIj..........^.......<.#.U..M.DDF)@X..A.!@riQ.<(.................0.ex.(...X......S............X.t..b.cme..f.6...{8.n.%.../........pkr/....+.;.O.o....b.......W.R.~.........."6I.H..D....1.|ii..2e.....]..(lU,T.Sz..V.@.D...A...PM%..Z..'..Z....?b....(...D........K,'X.Y.......[;.;.8.9+.(..).+{.{.z.x......%.....N.Z..+.b..p...H......{..$.%.&.%7..I...a...57.b.{.}~E...w..%Y....T.W.T.a....Z..Q....l.\[a..N....}..w'.L.=....i.gh...}N......,]$..u.e....Yuz...}.-7l.d.y.V.m.wX...u..}a....9..H.1..+NZ.:w&....j_:z%...sn..{..........=..,............W_.|..).............4..w4....bKGD.........pHYs..=...=....t....IDATH..{L[U....=.r.-.....C.P:`0.....D.A..'...g....0.?f..e.Sg..F3....h.....H.C".x..PJ.{...5.....<.|?.w..4U;x....H...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 54488, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):54488
                                                                                                                                                                                                            Entropy (8bit):7.996174510435551
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:1536:Cb5JT2yoQha/TxMu9GasXpW8SFweZOjpY1aPghqfBRsAh:Ct926+GaNDbMS1DEr
                                                                                                                                                                                                            MD5:E8C322DE9658CBEB8A774B6624167C2C
                                                                                                                                                                                                            SHA1:DB06AF71DA4197A4E1BD553D124725A8081C13F0
                                                                                                                                                                                                            SHA-256:E7D4D5340BBE57A01D8F7992142E2763D438D5783890C76748306EEBFA056A69
                                                                                                                                                                                                            SHA-512:08B7188C06DA38CECC55039E33C3137BA7A84176F74591E30F456256105D6826269E2BFED2BA76A05813D0FEFF50890A54407032EBAEFB2923A12C8B418D26C3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://use.fontawesome.com/releases/v5.0.8/webfonts/fa-brands-400.woff2
                                                                                                                                                                                                            Preview:wOF2...............d............................T.V..6...\..h.6.$..,..... ..*..y[..q......nC.(..r.8....v *.o+f.Z.8`.......?;......;@..(.4G.e.....&.Q'w....m.......vw9v..b9.;K.=.v]..8.]....I.X...1....N?....|..j....t.+...5`.>,x.w.x2..8:}........ +...pD.....-.....qQ...UIT..%.6[.Km.o....h...wA.......[.x}.}uc..y2..b..)d..+.....ht..U.[.\...9...Ey.E..BI.......z.(........e...X'....cv..oB.8.j.i...!_...9..R..../.....0.s...6..d#..zk...U#R"m.T..P...@.........._.;@..>Up.y.... ..z........8?.....p..^~z/6..a.L..B...)fZ.&aY7...b.X=._......._..Q..%...Q*WD..Q*Q...&.l.......Fm...9...csQZ...4n7...`.(.j...X.0.;c/.I.m.B.....f6j.v.M4c.......7.N.:........TD.%.?.};...B....Y.5.7...H...o o..v.....y......|<<..rd.../..Da...P.BK"..j..7...v.t.p.%>.w....+.J...V......_'.....Lq...;@.......t.[.=..0...t.......I.c..{.....6.?...A....GSt..k...x....\.....N..@...6..x2.R..b..L...{?-6U..w%..aBw.3..l..a......4:,..v..u'.J,....f.......r.,..].-@...%9...s.z.RAv...G\.-/k.%/...d?>...*.nHi`e..s';..)c^
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1150
                                                                                                                                                                                                            Entropy (8bit):3.609173896017296
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XleF3jtzveA7Zr/GG5vxV3sBpEP2nuRWhvHVqHJJJJYFrtaDe:X8BVmA7ZLxDcBm2uR+1FroDe
                                                                                                                                                                                                            MD5:BB988502F1D3994C782D51ED30EBC4A8
                                                                                                                                                                                                            SHA1:B21350C3EE28F012B8CC8BE6D020BEE8FA524B16
                                                                                                                                                                                                            SHA-256:E1C9A412144535E0816D393933FFA90F0D041354662E6A803B00E4BF5248B1C7
                                                                                                                                                                                                            SHA-512:427A036B30945211C6EB2FDE7619238B7F6400D3B8B2642F326842CA7680EAA9E0EB427DDE198BDBFE863805B48AD77EEBA382AE2594C02A331A803767EADA5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/sites/default/files/favicon_0.ico
                                                                                                                                                                                                            Preview:............ .h.......(....... ..... .............................222........,.......................................................v.......W................................................###)....$$$[...x...................................................K....$$$'...v...................................................N....))),...x................................................"""H....###G...m................................................... ...........M........EEE.AAA........................................U.......u,,,........O...t.......#....SSS!.......................D...............6...w................ZZZ0...................@.......}AAA....5)))$...........O........................................$$$.LLL....................q........................ "...l............---....~........666....................................*...u...z888........n.......;.......................................................K...K.......c%%%.....................................GGG....Z...!.......3..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 10 x 60, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):246
                                                                                                                                                                                                            Entropy (8bit):6.46883811480155
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:6v/lhP+sAP8wIdAJ4IF25oknHinJzF3S1jLdp:6v/7SkwIdIFs5oyyJzF2jLz
                                                                                                                                                                                                            MD5:589375ACAC1A21105B9E8CD199742FE9
                                                                                                                                                                                                            SHA1:C7DCD0C093B3E84494AE2FFD31B85D9C69504146
                                                                                                                                                                                                            SHA-256:7D71F8486BCFF2F68DFC453F5C81966509C483F57367A7DA94E3899F3C6A869D
                                                                                                                                                                                                            SHA-512:D3C31F0F9015ED0D9E1DF13A44118BA1EA252CE6233ACE3DA9BBD6DFB08B419BCBA3876BA2A2FF569E172193BC1D5A28659F1712C5F578B9D7ED5C134C1F9E58
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR.......<.....h..?...WPLTE.......................................................................................;Y*....ZIDAT(.....@ ...A..Y.y...6.S......A!.R.0..|Z.y.:).10s.,..6..)-.....3...R....ZKD.....L.]..h.3.`h<....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 10 x 60, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):246
                                                                                                                                                                                                            Entropy (8bit):6.46883811480155
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:6v/lhP+sAP8wIdAJ4IF25oknHinJzF3S1jLdp:6v/7SkwIdIFs5oyyJzF2jLz
                                                                                                                                                                                                            MD5:589375ACAC1A21105B9E8CD199742FE9
                                                                                                                                                                                                            SHA1:C7DCD0C093B3E84494AE2FFD31B85D9C69504146
                                                                                                                                                                                                            SHA-256:7D71F8486BCFF2F68DFC453F5C81966509C483F57367A7DA94E3899F3C6A869D
                                                                                                                                                                                                            SHA-512:D3C31F0F9015ED0D9E1DF13A44118BA1EA252CE6233ACE3DA9BBD6DFB08B419BCBA3876BA2A2FF569E172193BC1D5A28659F1712C5F578B9D7ED5C134C1F9E58
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR.......<.....h..?...WPLTE.......................................................................................;Y*....ZIDAT(.....@ ...A..Y.y...6.S......A!.R.0..|Z.y.:).10s.,..6..)-.....3...R....ZKD.....L.]..h.3.`h<....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 14892, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):14892
                                                                                                                                                                                                            Entropy (8bit):7.98489201092774
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:LKrbeS3uuEGg7o6yDdWa/TQcNc+rAsmnsTJ39cUZi:LKneSe4/6yDFU6rAGJZE
                                                                                                                                                                                                            MD5:9EC6DEAF6BADA919E20B98F9F7B718B1
                                                                                                                                                                                                            SHA1:501D36403AD8205E4644532600019ECB10F5CB0A
                                                                                                                                                                                                            SHA-256:7B348B30EA1FE43857E68FC462C29E5C6E63C97666AF75135C4396A272E54762
                                                                                                                                                                                                            SHA-512:03849431CEF204A1584FFE6F23DBE86730AFD076146AB3D1855B9C3402168A97FAA8A529E69FAE45EA24CFF7110C2930CB4744162BA0ED95D95600F6E777B322
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2
                                                                                                                                                                                                            Preview:wOF2......:,.......|..9..........................n..B....`..b...L.4..d..6.$..D. ..f..4..v%..........D..dd.do......:d..M....E.&..J..G....3.Mxp....i....V..u$.[O.;MU.:j.?..{+/<....s....^[..d.d.....t A....`..z....IN^.......2......mY.kF...\...UYU..........$.O=5..2q..L.2.1.c.....`x~n=.'Ur.66V.f]./..L1..P..<.0.<.8.....Z/.+.H....y..F....h5....V.j.....l..O#.:-Q....9g....:..?..8v];u,O..'....c.\r......].&w.....%@..Z.^....$.,dJ....W.{.....h8}4..S/.sZ...f."$..`a.$Mb.....;.W.."..y.H.<.g.......oNS..MO....X.%.8..y.\...ly..w..?-.~.o.ZZ~G.....B.....@...._....g.fF_...d-...aA_..#k.I.....x...P.}z..JQ&E........).P|."g.#.)Q.*T...}.PD.T+<}c+.||0...2.F..hD.X.J.O.eJ:.%ZW.m.K.Jd..*c.7.....T.cr.2....DD.........2..y..?/g...... ={..c /.....X.0.F.F.PX.P..!..K..K.....i.%....B.."...A....F.........4..........S........z$`.T..h...E..........._%=..).)......x)...A.J..K...?.V.......w.Y}..N.....}..>.......%.f.O..o.{..=wz.e_&.O\..*..Q..c.'...X&.1wS.R..AY...G.....Q.f...z..E..u8&V
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9557)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):54497
                                                                                                                                                                                                            Entropy (8bit):5.320823454544717
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:wxTUdxTUlJP6mta57sVaY8yTwTLCzcuaWG2GgjKd5ppYSwY:wxTUdxTUl5aBhK4z2Gg85s8
                                                                                                                                                                                                            MD5:0DD697555A86086AB4FF4F6A0B30A0D5
                                                                                                                                                                                                            SHA1:4E28800E00AB2DAF25C2646FB73FEAB65177F68E
                                                                                                                                                                                                            SHA-256:DF820B212DB78C402D086DE00B15FB5BE2E330D421514A6DAAA6C434276FF197
                                                                                                                                                                                                            SHA-512:F44C0D76415FF2B64ABB81583F48105BF293D993A8901EEED5E563AE798BE644C1962947820B62E21BC3A935630F6BD725749C30ADC08D2D3EE7E27B3E7161A1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/custom-login
                                                                                                                                                                                                            Preview:<!DOCTYPE html>. [if IEMobile 7]><html class="no-js ie iem7" lang="en" dir="ltr"><![endif]-->. [if lte IE 6]><html class="no-js ie lt-ie9 lt-ie8 lt-ie7" lang="en" dir="ltr"><![endif]-->. [if (IE 7)&(!IEMobile)]><html class="no-js ie lt-ie9 lt-ie8" lang="en" dir="ltr"><![endif]-->. [if IE 8]><html class="no-js ie lt-ie9" lang="en" dir="ltr"><![endif]-->. [if (gte IE 9)|(gt IEMobile 7)]><html class="no-js ie" lang="en" dir="ltr" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema#"><![endif]-->. [if !IE]> ><html class="no-js" lang="en" dir="ltr" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 64464, version 4.262
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):64464
                                                                                                                                                                                                            Entropy (8bit):7.997087814135465
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:1536:wOhGmmMET1VwoQNDerkOtxhncPvaAAGzw9jD8RlhANsK1q:JhkhVINDerkO+aAAGA/aANX1q
                                                                                                                                                                                                            MD5:4B5A84AAF1C9485E060C503A0FF8CADB
                                                                                                                                                                                                            SHA1:574EA2698C03AE9477DB2EA3BAF460EE32F1A7EA
                                                                                                                                                                                                            SHA-256:3C4A1BB7CE3234407184F0D80CC4DEC075E4AD616B44DCC5778E1CFB1BC24019
                                                                                                                                                                                                            SHA-512:05196036C41398616C077925FC4BF252E81F11B6EBEF8745047D75CB2C8B80441B8C3593F4D5B2617089E9F3D8D957F9EDCDF8E43993661A277BE8F4B6A32111
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.4.0/fonts/fontawesome-webfont.woff2?v=4.4.0
                                                                                                                                                                                                            Preview:wOF2...................q........................?FFTM....`..j.....\..X.6.$..D..r.. .....7?webf.[f......!...8...4..D...U..a.....f......GE.L..n..@UU._....A.{..{.)).4c....2i..|.I.N../l.j...:..o.r..A.h$W<.@.3.....c.+VNt..tz.8..h..:.:....W6....e'[T.,.d47n.a.6.nlsm.c..li....K.w..c.f..3.&......&.m^....O...{..-r.......]~Ck.SM..UfH...>.F......G..Z1..X.aY..[.(...X.e..._..o.S..8.s@.....oy...5#d......x..*..LTUw....dT....W..:.9@..(....EBL...0.TP@.{f.=usF/ts.n.\.v]..W..._...].3.O...j.."...H.&..~?..A....B.s.0...?..5..;...8....(....w.....1......@X%..A.\..8.....[R..`...F..F.Q5h...BJ.NP...~D...........`$3......Wg.,Wg...{*....!........S...H...t..?...+..K.dSL7.O.l#&...>...@.K<.6u'....Wr.q..*...Tu......F.8.....1..f...T..}U.....I...<..>"....p.xxy.?..........`..By...Zm.?..*....X...Vnj.S.^.....j...x3..9...@7..t....:.gS[Y>.&,8............5.).w...e.eI.I....9..^..wj.d;.d')<$.0..[v...~fz..;..N..vJ..]F......*S=..b....I......7uk.....)...L\w.k.n.vq.=#S.=..L.kx#....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32077)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):229011
                                                                                                                                                                                                            Entropy (8bit):5.324186407203076
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:t4J+R3jL5TCOauTwD6FdnCVQNea98Hr+kARqP1laai7C1WnfH3hM:9RzEOQ0+iea98Hr+XR6aamC1oH3K
                                                                                                                                                                                                            MD5:E10E4CB4C576EA9DDE7C879411843DF4
                                                                                                                                                                                                            SHA1:5679AAA6FBB80E179AB17276CAB161F806E36910
                                                                                                                                                                                                            SHA-256:DC179A07441A9D3D39B44CA3720B9341D4E42FC567FC742B91E6699D32621C4B
                                                                                                                                                                                                            SHA-512:4C90AB546E0D843C5F8AE8AF7C0F9A3C9044422FE825EBC64D6A532BD524D3070117DF7A4AB160D43BA893C49D9CB919BBD8819124B0596A0A5084115972A646
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 418 x 107, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):12938
                                                                                                                                                                                                            Entropy (8bit):7.946329664201941
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:wXOMRboq2NQo7KET4yFMysskUEIh52qIlYub:wbR4NHcySlD+Sfb
                                                                                                                                                                                                            MD5:563B092512A2A52DBE22E16932EE6F79
                                                                                                                                                                                                            SHA1:D0B95EE9E41EBFAAC7FFC11C3B28A8E2F399F2BA
                                                                                                                                                                                                            SHA-256:D32F0C6B7899AF023BD0BEA5503CF464DE4359361E632172D1E18C8FBAB28895
                                                                                                                                                                                                            SHA-512:1B9561EBEB83B6CAD8999DB66F7077B1BC31632AA84A10566B4DCF8BBE9278D6903E05CB5E4AB29666A1BCF4D159B4FB6CCF129728AE774091EF3551EFA24E7C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/sites/default/files/logo-header%402x_0.png
                                                                                                                                                                                                            Preview:.PNG........IHDR.......k.............tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:B01A272264C3DC11B755AD54E9005580" xmpMM:DocumentID="xmp.did:8DB33ECDBE3111E7A3AABEB3383F3970" xmpMM:InstanceID="xmp.iid:8DB33ECCBE3111E7A3AABEB3383F3970" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C1EC751421BEE7118F9EA5677E2BC5A9" stRef:documentID="uuid:B01A272264C3DC11B755AD54E9005580"/> </rdf:Description> </rdf:RDF> </x:xmpme
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 1 x 60, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):91
                                                                                                                                                                                                            Entropy (8bit):5.147921663465938
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:yionv//thPlEDt/lNKqVNTAmFl0d2up:6v/lhPOb1Fud2up
                                                                                                                                                                                                            MD5:4184129402D16C85E73D06FF248707AC
                                                                                                                                                                                                            SHA1:5550EFA6D474959F8D394A2E5789CDD7A47F8D6A
                                                                                                                                                                                                            SHA-256:999A5999DD7597E448EE4BFC87C9B80F32BB30F5F4248699827B83617A548D5D
                                                                                                                                                                                                            SHA-512:5EEDC83A240383E67C08CFA35850B0B8C4553E0D32ABBC76902D9A17D50D7BFE63A0421653503DE2E28137CE5A37691E3C95D674BBCDBE160280A344D70D9B75
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:http://jkrishnamurti.org/sites/all/themes/jko/images/menu-separator.png
                                                                                                                                                                                                            Preview:.PNG........IHDR.......<........&..."IDAT..c....8.E......0.9.........&3.......IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (51655)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):263178
                                                                                                                                                                                                            Entropy (8bit):5.1604374978064556
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:Xz3JBhjQiKC9xzKueTSatWHEeXn5aMwX+1Dd/x6VsVIJe+:18C9xzYad/x6Vn
                                                                                                                                                                                                            MD5:5D97CD02D06155BA34A0A7FBF21F923F
                                                                                                                                                                                                            SHA1:EDA09FE79AA8B8C3DE7A429EC6720F0423EBC8FC
                                                                                                                                                                                                            SHA-256:E17B69A772EE7576C7A5FC23ED7CFCECCB8AD726AB98EB74B02A00C0C78CB2A8
                                                                                                                                                                                                            SHA-512:F7AC320907D2220F9CB0C383FCCF3251F7F88BAC28CFE620FEC45CF8DEB5D9954A2A2D1D1B67F1294A86F7E339C63F01F93911AD33818CA4CDE354E6FA9A5418
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/sites/default/files/advagg_css/css__gK9Rk1V4ep-I_CopC6_jqRBQbxechZdPRB9YVOKILw0__dYpWX3RPvDnanBxgsl00dBmqpRLhlO-Iyx7TcJ_WRDU__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css
                                                                                                                                                                                                            Preview:#autocomplete{position:absolute;z-index:100;overflow:hidden;}#autocomplete ul{margin:0;padding:0;list-style:none;list-style-image:none;}#autocomplete li{cursor:default;white-space:pre;zoom:1;}html.js .form-autocomplete{background-image:url(//jkrishnamurti.org/sites/all/themes/omega/omega/images/misc/throbber.gif?1379458577);background-position:100% 2px;background-repeat:no-repeat;}html.js .throbbing{background-position:100% -18px;}html.js fieldset.collapsed{height:1em;}html.js fieldset.collapsed .fieldset-wrapper{display:none;}fieldset.collapsible{position:relative;}fieldset.collapsible .fieldset-legend{display:block;}.form-textarea-wrapper textarea{display:block;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;width:100%;margin:0;}.resizable-textarea .grippie{height:9px;background:#eeeeee url(//jkrishnamurti.org/sites/all/themes/omega/omega/images/misc/grippie.png?1379458577) no-repeat center 2px;border:1px solid #ddd;border-top-width:0;cursor:s-resize;ov
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10680)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):109656
                                                                                                                                                                                                            Entropy (8bit):5.240952608790067
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:EP2RdjEN+zxwC2LgUZzbmkDMUNSwX14oEk1fIxILI+ufeaa4ggOW:IWci
                                                                                                                                                                                                            MD5:8B71B5E6889516EED84C49722204B4AA
                                                                                                                                                                                                            SHA1:4B6E93FD0CE75064E1D144A3EDC032AD36E3B03F
                                                                                                                                                                                                            SHA-256:2244DEE683A2DA44055DB2D76222F17DDA08007CD7BEE1B48940ED0D89D3B3F6
                                                                                                                                                                                                            SHA-512:8E1ED1F283820B514F75C8629A2B611024220518B65A3D3C6ECCE1396D4B4A4A8502500C67419BCCFADCDCDF7B895FF0F18B09A47C658E63662F38D2A26D56F0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/* Source and licensing information for the line(s) below can be found at https://jkrishnamurti.org/sites/all/modules/admin_menu/admin_devel/admin_devel.js. */.(function($){jQuery.extend({debug:function(){window.debug=window.debug||[];args=jQuery.makeArray(arguments);if(typeof this=='object'){var name=(args.length?args[0]:window.debug.length),data=this}else{var name=(args.length>1?args.pop():window.debug.length),data=args[0]};window.debug[name]=data;if(typeof console!='undefined')console.log(name,data);return this}});jQuery.fn.debug=jQuery.debug})(jQuery);;./* Source and licensing information for the above line(s) can be found at https://jkrishnamurti.org/sites/all/modules/admin_menu/admin_devel/admin_devel.js. */.;/**/./* Source and licensing information for the line(s) below can be found at https://jkrishnamurti.org/sites/all/modules/contentanalysis/contentanalysis.js. */.var contentanalysis=contentanalysis||{};(function($,$$){$.extend($$,{contentanalysisPrevAnalyzerTab:'',contentana
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32132)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):143249
                                                                                                                                                                                                            Entropy (8bit):5.342500706824007
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:fYcvR3VhH37Ha7EmakRhIHAZkCDy08otU6myJXXxMZyYk0AjrzCqlKDh9YhnaTd6:fY8MaW2b+UELKTqnAditoKp/sPfC
                                                                                                                                                                                                            MD5:6465DD4A8331265E6629CD069E03504C
                                                                                                                                                                                                            SHA1:581E1AE78452C7433D842AF8E83AFCEBE36F17A6
                                                                                                                                                                                                            SHA-256:B15ACEB04DBF5604DF5617CFE984F48479CB131C1DF02825D1C24E9F35D01857
                                                                                                                                                                                                            SHA-512:F8D98F3FE0824B943E225D40A68646CD55BB7154AF30C5FC7ED076E5B156249E36C12F4B8202D506DA9775BC7BD3F822D78EB31510BE1F167A74B72DD7CD3E54
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://s3.amazonaws.com/downloads.mailchimp.com/js/mc-validate.js
                                                                                                                                                                                                            Preview:/*! jQuery v1.9.0 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license */(function(e,t){"use strict";function n(e){var t=e.length,n=st.type(e);return st.isWindow(e)?!1:1===e.nodeType&&t?!0:"array"===n||"function"!==n&&(0===t||"number"==typeof t&&t>0&&t-1 in e)}function r(e){var t=Tt[e]={};return st.each(e.match(lt)||[],function(e,n){t[n]=!0}),t}function i(e,n,r,i){if(st.acceptData(e)){var o,a,s=st.expando,u="string"==typeof n,l=e.nodeType,c=l?st.cache:e,f=l?e[s]:e[s]&&s;if(f&&c[f]&&(i||c[f].data)||!u||r!==t)return f||(l?e[s]=f=K.pop()||st.guid++:f=s),c[f]||(c[f]={},l||(c[f].toJSON=st.noop)),("object"==typeof n||"function"==typeof n)&&(i?c[f]=st.extend(c[f],n):c[f].data=st.extend(c[f].data,n)),o=c[f],i||(o.data||(o.data={}),o=o.data),r!==t&&(o[st.camelCase(n)]=r),u?(a=o[n],null==a&&(a=o[st.camelCase(n)])):a=o,a}}function o(e,t,n){if(st.acceptData(e)){var r,i,o,a=e.nodeType,u=a?st.cache:e,l=a?e[st.expando]:st.expando;if(u[l]){if(t&&(r=n?u[l]:u[l].data)){st.isArray(t)?t=t.concat(
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 3x32, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):368
                                                                                                                                                                                                            Entropy (8bit):4.16212692851196
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:3ll7QzDkm+NmMCql6zzhGfOCcVQC2PCe3n:VqDkj0SoNEC2qG
                                                                                                                                                                                                            MD5:43DA6C7D790915246F5219B111C72A3A
                                                                                                                                                                                                            SHA1:027FCB8A147FC09B21AF07FECA23CF42DFFF5374
                                                                                                                                                                                                            SHA-256:76CB17CD213B6FB459F4F7FE1AB01CDB9EE8A439CEA9AA33C7DFF93A19967CDE
                                                                                                                                                                                                            SHA-512:9A63B4C528F0C5FFB69D1218CFC005BCB5AFF08DD7EEB8473F450C2629CEBB1FE3297C2AB46540396C4FD0F82AD7ACBEDAA3EA42626FE305C408C7464C7E7441
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:......JFIF.....d.d......Ducky.......d......Adobe.d................................................................................................................................................. ...............b........................................................2Aab.3.4.1....T.S..U................................?.....?g.F....H..*e..H.e.Q...6....Q..r.N.V.W..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 40 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):178
                                                                                                                                                                                                            Entropy (8bit):5.025257364822932
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:yionv//thPlVbtr/dyxNk5A6IWXMzLCn1cn1cn1cn1cn1cn1cn1cn1cn1cn1cn1e:6v/lhPyk5IkgLCCCCCCCCCCCCowp
                                                                                                                                                                                                            MD5:8692E6EFDDF882ACBFF144C38EA7DFDF
                                                                                                                                                                                                            SHA1:A9BB131C4ACFF0D07FA7B7F21BEF05179C28D13B
                                                                                                                                                                                                            SHA-256:39AB7CCD9F4E82579DA78A9241265DF288D8EB65DBBD7CF48AED2D0129887DF5
                                                                                                                                                                                                            SHA-512:9B895122B4E33060548380E9B5FB866BB3A26E8F1B8F75AD936DAC8A25D7FA0B1AD117F168A50D1F1825FC8F345170DB948C64BFB17B8D5337DF05917B9E62AE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR...(...d......drz...yIDATh...1.. ...R.....7..(.........V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V.j...)2.N....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11147)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):108842
                                                                                                                                                                                                            Entropy (8bit):5.241851291146835
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:EP2RdjEN+zxwC2LgUZzbmkDMUNSwX1NoEk1fIxILI+ufeaa4ggOW:IWNi
                                                                                                                                                                                                            MD5:D228417BA995FE7C0908F6253ACCD62A
                                                                                                                                                                                                            SHA1:FC2402111E5E5408C33BFAB297FF1120CEB4DA93
                                                                                                                                                                                                            SHA-256:E3E0A92BEDECE1A09E71EDB46422545E909700C5381BF8B992597EDAA10D859F
                                                                                                                                                                                                            SHA-512:5EF500DCBEE9DC4914660140F92E3DB1E08E5DA989AE54089A3862D43FCA50D172D88CCAE39AF485128E914CAA5B77FFBB420D35BB3B5F0EC80FD4980DD3341F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/sites/default/files/advagg_js/js__v1bw5FzHKL1Cnz1DB0OgRMtpYQBB9oNZ7y17TkK3Iig__PpwicDdZyuOehm7NqZqkpNH4bSLF_zCF4Wxp_SvipgI__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.js
                                                                                                                                                                                                            Preview:/* Source and licensing information for the line(s) below can be found at https://jkrishnamurti.org/sites/all/modules/admin_menu/admin_devel/admin_devel.js. */.(function($){jQuery.extend({debug:function(){window.debug=window.debug||[];args=jQuery.makeArray(arguments);if(typeof this=='object'){var name=(args.length?args[0]:window.debug.length),data=this}else{var name=(args.length>1?args.pop():window.debug.length),data=args[0]};window.debug[name]=data;if(typeof console!='undefined')console.log(name,data);return this}});jQuery.fn.debug=jQuery.debug})(jQuery);;./* Source and licensing information for the above line(s) can be found at https://jkrishnamurti.org/sites/all/modules/admin_menu/admin_devel/admin_devel.js. */.;/**/./* Source and licensing information for the line(s) below can be found at https://jkrishnamurti.org/sites/all/modules/contentanalysis/contentanalysis.js. */.var contentanalysis=contentanalysis||{};(function($,$$){$.extend($$,{contentanalysisPrevAnalyzerTab:'',contentana
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):280
                                                                                                                                                                                                            Entropy (8bit):6.756303263216165
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:6v/lhPW/8GjnDspfAkAAQszQ+dqylv3GndKtD1Ytn41mxJFaPOt2cw93njp:6v/7u0RxAnAQsndq2fGdKtDStDJFaGEz
                                                                                                                                                                                                            MD5:1F8B492E5B197610FD8B2C5100AECB5E
                                                                                                                                                                                                            SHA1:D5992043550FD91CB0BDB37603025494354C32C8
                                                                                                                                                                                                            SHA-256:4639519F226FBBED92A011F872A3CA6E0452BB9E58C4F6CC2D355950466EF936
                                                                                                                                                                                                            SHA-512:42F3DE7BC0A9E7BED1BD7AE32D38846E4186B95F16A3EB54D07F5943FD06950E012CA1EFF71CEC14942BF554DACBE846C16FA7CB2E658B709C19713B0B33F9B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/sites/all/themes/jko/images/close-button.png
                                                                                                                                                                                                            Preview:.PNG........IHDR.............V.W....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.5......2...$.H....3g.4...T.....@u.@b.0..%...y$.......2.H% ....]....&|.`...T.+p....P}.......+`1..uFl......k.A.- ....#&.....0b..Ax...aLD....E|I.P...X...L..../6Q..U2.).....HLq...EU....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 40148, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):40148
                                                                                                                                                                                                            Entropy (8bit):7.994431043659532
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:Ne7m/za8SSvlojVj1lmEpnBxR+ug6bwKoAEjg7guFL/UFd9nwXk8M8Mgs6L:ymzRojVjmOBxRHtsg58PhB83
                                                                                                                                                                                                            MD5:0AB54153EEECA0CE03978CC463B257F7
                                                                                                                                                                                                            SHA1:6EC6D36CB2464B4E821CFABB532F310BD342601C
                                                                                                                                                                                                            SHA-256:434466B59545A8A1CAC6DDB38197CDC6B35995A98C3F3812FB88D61B1C300DD3
                                                                                                                                                                                                            SHA-512:F4B03963386FC05A28ADC3905CDD361905BDBAD1386EC8D1E8A4440AF778E311BB46B41DA4B46288291AC3C174D727ADDD62AB7C27513BCA34079C6A2C3CADC2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://use.fontawesome.com/releases/v5.0.8/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                            Preview:wOF2...............8.............................T.V..:...X..[.6.$..P..j.. ..z...[.Uq&.{[.".. .0...R...C..q.Xt...........pTd.4[....QUU..O.$.... S...(...q.....Xg.E.l?.+)(....bB.9R<.6.............9"<.p]#"...)...6..zB1.O...{?.O.x.Nc...o8....2.....W.......P.^.....J4.\...x....e._..Cn'...D$1A....qe[...!.k.}..%u..._Ld../.....G8...P.l[.....b...*l.Z..c..!K..%..(.W..I~.4.xx.m=..... .,...8&S..G...6........e..u.aw......l........ ......?.8..>.%...N."..8.j....(.~..^...~._.R....8.........J...\.*.h.=.`.!.8..y%..2.GU....O>..D..e....WJ.n.m.Ek.>.Bj..6.x...2......r7."...6G..*N.4I......a.Br.V....{j.....oA2..I...kz".@. .dI.....@......#V....[hX..&..."V....H$...f.....K@,..73...'.~...M~K. ......t.(.X3.3.B.v...<S..>..W.|..g.....'.(.@....qP;............K....%..d'.-.%...$.w..)Z..Z..Z.,.....eJw.t.~0$l..R'..]53+...ig...al..&..PN._joR{....`..($.4.....4....]/.?........$v..'q.C.....j@o.6fA...S9._.yp.... E...M.....JR.c]J.N~..Y.Xlk.....0.X..,......x.}{?.w.`.a..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32077)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):216033
                                                                                                                                                                                                            Entropy (8bit):5.319592909261225
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:t4J+R3jL5TCOauTwD6FdnCVQNea98Hr+kYaai7C1WnfH3hM:9RzEOQ0+iea98Hr+naamC1oH3K
                                                                                                                                                                                                            MD5:4BA385904BE63408BA16C9960AD7D819
                                                                                                                                                                                                            SHA1:0A35C15D6D024B47B3AA34555CCFB0ACA3714903
                                                                                                                                                                                                            SHA-256:A85AB96654190382C00C015389CB730F4264EDFAA6481C01558349601F762C31
                                                                                                                                                                                                            SHA-512:25510BE788D107207CFC18F86EA8B548A967BFBF920788CED5B5971D09A7626CFEA4887F99D4C88B8BBD23235ED060AE2A825A5B25F0F768BA39FF6EE4FB9F9E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1150
                                                                                                                                                                                                            Entropy (8bit):3.609173896017296
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XleF3jtzveA7Zr/GG5vxV3sBpEP2nuRWhvHVqHJJJJYFrtaDe:X8BVmA7ZLxDcBm2uR+1FroDe
                                                                                                                                                                                                            MD5:BB988502F1D3994C782D51ED30EBC4A8
                                                                                                                                                                                                            SHA1:B21350C3EE28F012B8CC8BE6D020BEE8FA524B16
                                                                                                                                                                                                            SHA-256:E1C9A412144535E0816D393933FFA90F0D041354662E6A803B00E4BF5248B1C7
                                                                                                                                                                                                            SHA-512:427A036B30945211C6EB2FDE7619238B7F6400D3B8B2642F326842CA7680EAA9E0EB427DDE198BDBFE863805B48AD77EEBA382AE2594C02A331A803767EADA5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:............ .h.......(....... ..... .............................222........,.......................................................v.......W................................................###)....$$$[...x...................................................K....$$$'...v...................................................N....))),...x................................................"""H....###G...m................................................... ...........M........EEE.AAA........................................U.......u,,,........O...t.......#....SSS!.......................D...............6...w................ZZZ0...................@.......}AAA....5)))$...........O........................................$$$.LLL....................q........................ "...l............---....~........666....................................*...u...z888........n.......;.......................................................K...K.......c%%%.....................................GGG....Z...!.......3..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 14824, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):14824
                                                                                                                                                                                                            Entropy (8bit):7.984080702126934
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:9FhwoaJnaNM4+g4PQPq2ORxaT108SURx1qA3VyI6UvrkBxLA0THRTe:ZKaNMQ4oPG4T1FLXzFyZU92Hs
                                                                                                                                                                                                            MD5:48598BAD30F08E1C3EB3D0E69B420BD5
                                                                                                                                                                                                            SHA1:28C2CF160273C2062F909A875C4B4C0541EE2F84
                                                                                                                                                                                                            SHA-256:CA57B79A870BBF54700730858603A70D79743779C1B059922EC401BFDDC5ADC9
                                                                                                                                                                                                            SHA-512:0033327198BD448927A53EADA9AED51ED4F8DA3C8619EDA3B10948F437213F20270C233F7FD403C8C192A05CAEED6905A02D8C62EC22B3885A6A7D6C018F737C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwlxdu.woff2
                                                                                                                                                                                                            Preview:wOF2......9...........9..........................n..6....`..b...P.x..d..6.$..D. ..|..4.gv%.m....B....y......sB.<....t..:S...@..\..w..x...8AMW.S......Z?.$.......mut....X..@.._.._$..Af'g...'.d.x.q&..T1Q_....n..z.._}...#v"......s.s......PiVBEW.2R.....8g....i.*..J.+Z.&..6trL.15.L.cn.D..!~N..WZ.DcJBB....$.<..T...ue.}...+..j..;:U..S...}.6a.iS.i.LId....K..`u.%.$...H..8<B.......a.`c.11..m=.*.....l.B9;..?...w.Je^i.8p.5......#........v.Y:.b...,....L.....(........;_.IvQ.K.X"J...(.,...O....[D.\...\.........I.k.;+.....b........Z...)......P.u.(@P....pQ..]...e...6F..v.'.....;..hW.=.B,*W..G....d... @...........(..9....R..\T.W)tvSz.4NU..rQu...|....<B!....H.k.)..!.8..@...............qS...9.k.lE.....I..[.S.}...*.0...}?.U.......@....a$X......'N....!I. 5.e..(....V...].... ....AVUN..:.s.......5.W.H.I......>....d...b.G.h.##.......q.zu.f^...O..s.]H?....(`..O.,.N;oo...G.4.~.N...C.......'.T.,..0W....z+?w.../\..B{.ebz.....OI.."._...~.211S1...... ........s...N..pC.(.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1615
                                                                                                                                                                                                            Entropy (8bit):7.147911243467968
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:4wqQNn2xtLGLlJ3LLLLrKS+HNtjHhideCA9:oY2wKrHNtEu9
                                                                                                                                                                                                            MD5:A46B564D8699E72C93F9EFE1EC2B81AC
                                                                                                                                                                                                            SHA1:5B9A98B8524AE94FA25105BA06D1A261B08C1488
                                                                                                                                                                                                            SHA-256:5045999712AA40AED3A726954650DF720806941A9D44C269448ED97252F57D00
                                                                                                                                                                                                            SHA-512:CDFE5E6B42E9ED96FE10AE663CD37DD52CC2023C1B5EFB8A0996491F3B68F67E1B741156F22698D6CCB89A78B82175262EF05B6138E633E225D2B2FACE04AC4E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:http://jkrishnamurti.org/sites/all/themes/jko/images/daily-quote.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:AD46B6C7C09611E3881288B569768946" xmpMM:DocumentID="xmp.did:AD46B6C8C09611E3881288B569768946"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AD46B6C5C09611E3881288B569768946" stRef:documentID="xmp.did:AD46B6C6C09611E3881288B569768946"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..[.m.0.uQ..n...& ..:A........`......& ..l...Q.....8.'.....b..>..$ID...-C...3.'.2J]..J.....w.6...J...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1434
                                                                                                                                                                                                            Entropy (8bit):5.782287307315429
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQosLc:VKEctKo7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                            MD5:E7F4945A3458503BDEE0AD9476537604
                                                                                                                                                                                                            SHA1:CD049E2F8F9D05ABC087BBEF7EFEDA01EFB0F3A6
                                                                                                                                                                                                            SHA-256:8AB3BC08E25F6A7E24EF75EE66ED06360BCEEACE487D22822D7724B3F2BBED50
                                                                                                                                                                                                            SHA-512:BD30B50396E0015B723FFD185972E37094A5CFF4A42CB5AE5D439AE3B85F2735F33145B363E2657AC174D66ED2E3F97FC0C2BFC9FDEE6B06C61E5A01FD1CFF34
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32072)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):93107
                                                                                                                                                                                                            Entropy (8bit):5.3006825261237
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:L4mCgi8DyCuXXFiJ+L0kJQsJVPEKLQRZdC/RlfDknv+p0WzH/IoSZ7qABZnu0sFv:LGsKXlI2p0WPSbDrstfam
                                                                                                                                                                                                            MD5:628072E7212DB1E8CDACB22B21752CDA
                                                                                                                                                                                                            SHA1:0511ABE9863C2EA7084EFA7E24D1D86C5B3974F1
                                                                                                                                                                                                            SHA-256:0BA081F546084BD5097AA8A73C75931D5AA1FC4D6E846E53C21F98E6A1509988
                                                                                                                                                                                                            SHA-512:3AA68568FF2592EAD412A0C7F5C39ABC37AC562F00B7C16AF07CD5EFF881AADCE77EC71040B36C0AD9C2D2AA4EDD7744FA72B0F44CB8B485D4F283B1B49C2141
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/sites/all/themes/jko/js/jquery-1.10.2.min.js
                                                                                                                                                                                                            Preview:/*! jQuery v1.10.2 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery-1.10.2.min.map.*/.(function(e,t){var n,r,i=typeof t,o=e.location,a=e.document,s=a.documentElement,l=e.jQuery,u=e.$,c={},p=[],f="1.10.2",d=p.concat,h=p.push,g=p.slice,m=p.indexOf,y=c.toString,v=c.hasOwnProperty,b=f.trim,x=function(e,t){return new x.fn.init(e,t,r)},w=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,T=/\S+/g,C=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,k=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,E=/^[\],:{}\s]*$/,S=/(?:^|:|,)(?:\s*\[)+/g,A=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,j=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,D=/^-ms-/,L=/-([\da-z])/gi,H=function(e,t){return t.toUpperCase()},q=function(e){(a.addEventListener||"load"===e.type||"complete"===a.readyState)&&(_(),x.ready())},_=function(){a.addEventListener?(a.removeEventListener("DOMContentLoaded",q,!1),e.removeEventListener("load",q,!1)):(a.detachEvent("onreadystatecha
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5776
                                                                                                                                                                                                            Entropy (8bit):5.406333618109174
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ZOEMIJOEMiDFZ8OEMXkOEMhYOEMvOEMkyhZcyJzV+zmnWOEMfubqGIFuYUOEMmOb:wIAiXBh1Skuy22bqGIwYR3XqO
                                                                                                                                                                                                            MD5:C840A8EFA9639BA51FFFF865A6D5B3ED
                                                                                                                                                                                                            SHA1:00C77DA03DDCFA49CC08A7229BA8FA3F9AFCCC38
                                                                                                                                                                                                            SHA-256:C3061C3788AD5783EF8A5D10C454BAFE7EB942C48200DCCC852CC6D3C9F303D4
                                                                                                                                                                                                            SHA-512:E73A55A7CB4906133D3C85F7F7F5BC1435FB1AE023A565B446B9A628D2540B7501EECC6D6CDC3276871BC418C16DAAE14FF0C84E9A10A691CC40597400ECDEC1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css?family=Open+Sans
                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVIGxA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-fa
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7580)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1756623
                                                                                                                                                                                                            Entropy (8bit):5.054559198507722
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:vh/19L19D19fuWHuWHuWiuWzDry7A7k7c9V7M747f4XVsxppg3lWY4mBY:F19L19D19fuWHuWHuWiuWzDrBp4XVsx9
                                                                                                                                                                                                            MD5:00410690E9936CB9F8CD9645CE9D33CA
                                                                                                                                                                                                            SHA1:888EEC2C0B3D6123312F35D3FFD58372312035C8
                                                                                                                                                                                                            SHA-256:75F66281C36CADCFE766AB4ACA352AD9453A60B5E5FC4D3CAD81ED10105C2681
                                                                                                                                                                                                            SHA-512:BA6379F6458E1406D8599437C2F8143A63EE349AD4EBA633A35CCAC3EAEF1A96646867B46C349E64DF5FD9F907195BD103FEF3E828695B7A6C5A28E027B0CD23
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css
                                                                                                                                                                                                            Preview:@import url(https://fonts.googleapis.com/css?family=Source+Sans+Pro:200,300,400,600,700,900,200italic,300italic,400italic,600italic,700italic,900italic);@import url(https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,800italic,300,600,700,800,400);@import url(https://fonts.googleapis.com/css?family=Open+Sans);@import url(https://fonts.googleapis.com/css?family=Source+Sans+Pro);@import url(https://fonts.googleapis.com/css?family=Open+Sans+Condensed:300);@import url(https://fonts.googleapis.com/css?family=Open+Sans);@import url(https://fonts.googleapis.com/css?family=Source+Sans+Pro);@import url(https://fonts.googleapis.com/css?family=Open+Sans+Condensed:300);@media -sass-debug-info{filename{font-family:file\:\/\/\/var\/www\/jko\/sites\/all\/themes\/jko\/sass\/layouts\/jko\/_jko_navigation\.scss}line{font-family:\0000331}}.pane-page-breadcrumb{padding-top:20px !important;padding-left:10px}@media(min-width:20em){@media -sass-debug-info{filename{font-f
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (617)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):559447
                                                                                                                                                                                                            Entropy (8bit):5.6838609237395215
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:APPp3i5djotqHRUANEU0p6VfJyrmaU2xUEV/ZQbZFPyIbAnPT0J7106znOyGVnTL:A5y5djoWNYYdJsgFPyIbCTI0y7ACVLC
                                                                                                                                                                                                            MD5:99210E7C2195DE81C0EEDF98787A69B3
                                                                                                                                                                                                            SHA1:7B26C66058385B60109AA6129C2161A399A6034D
                                                                                                                                                                                                            SHA-256:5F75BFBFBF0C7CAC2C87D6CA5DE0661AEDC188B0900B6CEF5EFBAEA134B53302
                                                                                                                                                                                                            SHA-512:C3198D7943B3311679D77BCFFEA75D7043801277BF03AC10CA20BBE424E9AE896C060C7E0EF4143E23C2A41E367917A258404FBA428099316705B7252AEA8A6B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js
                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var E=function(){return[function(K,v,L,Q,d,x,r,w,f){return(K-(((K&55)==((w=[2,6,"P"],(K&60)==K)&&(L=LO.get(),f=a[27](33,v,L)),K)&&c.call(this,v),(K|w[0])>=29)&&(K<<1&8)<w[1]&&(r=a[0](72,v,L),Q.I=d||0,Q.u=Q.I,Q[w[2]]=r.UA,Q.Z=r.buffer,Q.H=x!==void 0?Q.I+x:Q.Z.length),w[0])&16)<8&&(K-3&15)>=10&&(N[w[1]](63,"INPUT")||(C[w[0]](w[0],this.u,this.V(),"click",this.N),this.vL=null),this.xV=!1,V[20](12,"INPUT",this)),f},function(K,v,L,Q,d){return(K|((Q=[9,895,11],(K-6&7)>=3)&&K>>2<Q[2]&&CO.call(this,Q[1],14),.Q[0]))&2||(L="",L=h[5](37,v.Cr,"imageselect")?L+'Select each image that contains the object described in the text or
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 208x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8142
                                                                                                                                                                                                            Entropy (8bit):7.941944560866961
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ra8lOoaXJWmmXo52rZfCSZtvkkV0wmA3M6OM6/LwHQxHmWjrRC7xRQc9Hx2pyIqX:m8qko5aTPc6a6QtmHR18pyIypAeikMBq
                                                                                                                                                                                                            MD5:C2982CF7DC80F89C02192C247E1AAA78
                                                                                                                                                                                                            SHA1:DC714900AD6AEBBBEA9B774116B3ABDCCB0C9A9E
                                                                                                                                                                                                            SHA-256:2BC1D7DA22E0A4BD6556848D941D4E2D0DD6C5D5E6481FAD7D138307A0650660
                                                                                                                                                                                                            SHA-512:76F3846EC2E9A0E78658186F11CA6B15D139DADCA08FCFA6D0683D3F0987DBF514EC317AA99D9C69F4B91F026F4AB7A7AE4664958980262399185FAEDBC77687
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/sites/default/files/styles/home-banner/public/Whole-movement-of-life-is-learning%2C-The-Front_2.jpg?itok=H1mwa4en
                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C........................................................ "..".......C.......................................................................t....".........................................H..........................!1.."AQaq....2..#Bb...$R....%3Crs......&4DE................................/.......................!1..A"Q.2..aq.#$34................?. .}..<n#.i@l..l.......w.G>x..(`.Z.5D......D.. ...<.8.d...S.....mci"i9....sk..cA..K.x..,`...i2v......s.n..;...#......D.rDI.:...C,`.;.....7o'.>..L.#.../|>...Q%3..wL"Q...e.$..r.n.Nl9.<9..+.I.)#Y.U.u.........#=......r9...S..sP!(GA......m8a.Jf.S;4............:...M.U.!....>.y*.mP.X...........).?...VJ...c.W#.;.........{cX{[.C{K...c.o\>A..o.).Dz..P.-.B.7-.....4..xj...9..F..$.../~....A..GQl ..9A..9>..<.I<P.>$M.=..5........H(;.d..yR...Q..d..~X.....~E%}1.d.....,..E...~..k...J2.X......Ua....I...._<g.........*.;..b.Y.........m. ..C ...>.-{.[..i2X.........@C..c...Z>....X.E......z.. ...2.....[..U#.&.X.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 208x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8584
                                                                                                                                                                                                            Entropy (8bit):7.946949034240014
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:m8hDmSXBKExf47VzUQligQzlkDPU1lblFNRn9s:m8NmSx1fqVzmNlk7U15ld+
                                                                                                                                                                                                            MD5:0D0F2325109783C19BBC379DA712D172
                                                                                                                                                                                                            SHA1:0BDF1A368C96D497C39704C32780B57EBCAF704E
                                                                                                                                                                                                            SHA-256:572C85D1EEB8BFCE06D52B7D462292D8E820CB46C09BB75CCA039F70D7C2FA7B
                                                                                                                                                                                                            SHA-512:8E94C6B1318A194A5B1B27B941F40A34CA4EC9EB5E2880EB0E8F737F98DB76DDADDC5ADB6B603820DC8D554E357C724DEE701220F0397280E55C3200C0B0F947
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/sites/default/files/styles/home-banner/public/1A---Public-Meetings-%28England%29_19.jpg?itok=Q42JtyeT
                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C........................................................ "..".......C.......................................................................t....".........................................L.........................!.1A.."Qa.2q.B.....#3Rbr.....CS...$cs..&'4D..............................................................?....j...iJ.nH....Q.N<..)k.ij!....@...D....K.b...s<....K......K.CUJu.............p..|z..9`..Jx..(..'.....{Q:.b.3.(....>.....<.4.....=....4.3K.3.LF.N}..|N.?p....`.1..(].....\..H...;zs>...E......W.G...|z.&w.K..q9..y..z....ml.uo...j....0ld.y.^.6.....,c....<../....H... .G!..V5...Q`....O...S....S..d%$.la..f<.:.`v77..^.;N...... ...e.......!.........4..q..;...P.`[.a.>g..g.S....3.z....n.o.R...w>..a.....[.`.......j.]cSco2z/..\....c.%...9.U>@}&..]..S%2..,...n.|...r....R7y..8... Yc.J:z.g.`...\u<..fI.Q..1..@..f............7...gv..,.)...#....F..`o....1...;.4..!.=..s......X.EH.YUE...&...I.A..O...~.[.`..... ....h..}...u#.R..p.V
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 208x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8584
                                                                                                                                                                                                            Entropy (8bit):7.946949034240014
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:m8hDmSXBKExf47VzUQligQzlkDPU1lblFNRn9s:m8NmSx1fqVzmNlk7U15ld+
                                                                                                                                                                                                            MD5:0D0F2325109783C19BBC379DA712D172
                                                                                                                                                                                                            SHA1:0BDF1A368C96D497C39704C32780B57EBCAF704E
                                                                                                                                                                                                            SHA-256:572C85D1EEB8BFCE06D52B7D462292D8E820CB46C09BB75CCA039F70D7C2FA7B
                                                                                                                                                                                                            SHA-512:8E94C6B1318A194A5B1B27B941F40A34CA4EC9EB5E2880EB0E8F737F98DB76DDADDC5ADB6B603820DC8D554E357C724DEE701220F0397280E55C3200C0B0F947
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C........................................................ "..".......C.......................................................................t....".........................................L.........................!.1A.."Qa.2q.B.....#3Rbr.....CS...$cs..&'4D..............................................................?....j...iJ.nH....Q.N<..)k.ij!....@...D....K.b...s<....K......K.CUJu.............p..|z..9`..Jx..(..'.....{Q:.b.3.(....>.....<.4.....=....4.3K.3.LF.N}..|N.?p....`.1..(].....\..H...;zs>...E......W.G...|z.&w.K..q9..y..z....ml.uo...j....0ld.y.^.6.....,c....<../....H... .G!..V5...Q`....O...S....S..d%$.la..f<.:.`v77..^.;N...... ...e.......!.........4..q..;...P.`[.a.>g..g.S....3.z....n.o.R...w>..a.....[.`.......j.]cSco2z/..\....c.%...9.U>@}&..]..S%2..,...n.|...r....R7y..8... Yc.J:z.g.`...\u<..fI.Q..1..@..f............7...gv..,.)...#....F..`o....1...;.4..!.=..s......X.EH.YUE...&...I.A..O...~.[.`..... ....h..}...u#.R..p.V
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32077)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):230330
                                                                                                                                                                                                            Entropy (8bit):5.324725457410904
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:t4J+R3jL5TCOauTwD6FdnCVQNea98Hr+kARqP1laai7C1WnfH3EM:9RzEOQ0+iea98Hr+XR6aamC1oH3F
                                                                                                                                                                                                            MD5:27BA387DCDF6E1D96769E419AE8D9994
                                                                                                                                                                                                            SHA1:6005AB8DF8B077B854674E3ED1BA60DDBB7A82B8
                                                                                                                                                                                                            SHA-256:BF5878D2F3F08AE0114DC4FD8BC898B98357D5FD24EEC5F3BB47367397891FCC
                                                                                                                                                                                                            SHA-512:F19E4D9E360CB5B81AF53550ED278EBE54C6FE051D5D9CE501620CB93A0ECCC0E74570A38489B2C5BDD55008AAE47E18B38469E6DFCA598326C676844FB47336
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10680)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):120568
                                                                                                                                                                                                            Entropy (8bit):5.2410237005749964
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:EPfdjEN+zxwC2LgUZzbmkDMUNSwX1z4MMRoz6wcoEk1fIxILI+ufeaa4ggOW:I7NSVi
                                                                                                                                                                                                            MD5:3411D1B89E4780CF692B7B18B8DE074A
                                                                                                                                                                                                            SHA1:3B007D095010DD5ACBB05C3E0D09DBA12DFB2C13
                                                                                                                                                                                                            SHA-256:B8BFF35E1F70E2EB06A43D9A76E178F25F7796799DA768CB3873CF63802B65AA
                                                                                                                                                                                                            SHA-512:086947E95C6EA2153476A8E514EF1224FE41F616DA5003C4A7300D59D59961790D25976B26EB96DD60D08273DE8D7DE03432185F0D34C16D2A4CA4D5948569F7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/sites/default/files/advagg_js/js__ncG6N123_5ONAp54NO-OrhGbn2EAVdI2dz-J6p4EsZo__W-HAkzVyr7OOleB7rrI9SzSBxNz4Sw1b0HUeuLI3R-8__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.js
                                                                                                                                                                                                            Preview:/* Source and licensing information for the line(s) below can be found at https://jkrishnamurti.org/sites/all/modules/admin_menu/admin_devel/admin_devel.js. */.(function($){jQuery.extend({debug:function(){window.debug=window.debug||[];args=jQuery.makeArray(arguments);if(typeof this=='object'){var name=(args.length?args[0]:window.debug.length),data=this}else{var name=(args.length>1?args.pop():window.debug.length),data=args[0]};window.debug[name]=data;if(typeof console!='undefined')console.log(name,data);return this}});jQuery.fn.debug=jQuery.debug})(jQuery);;./* Source and licensing information for the above line(s) can be found at https://jkrishnamurti.org/sites/all/modules/admin_menu/admin_devel/admin_devel.js. */.;/**/./* Source and licensing information for the line(s) below can be found at https://jkrishnamurti.org/sites/all/modules/contentanalysis/contentanalysis.js. */.var contentanalysis=contentanalysis||{};(function($,$$){$.extend($$,{contentanalysisPrevAnalyzerTab:'',contentana
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):15344
                                                                                                                                                                                                            Entropy (8bit):7.984625225844861
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                            MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                            SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                            SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                            SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                            Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):140
                                                                                                                                                                                                            Entropy (8bit):5.120507437195087
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:XlgZ4cndk1sSiH8k0jpvuKPHr6NkCOinomcoXhnSCS3nIBhSoICkY:XiZtYsSuiBuy6NkCOmoBubSckY
                                                                                                                                                                                                            MD5:A4254C8901B06CF18F3B105DA1E9A373
                                                                                                                                                                                                            SHA1:A7BFE096AA9AE9C91A03656C297C76C1368FE3C0
                                                                                                                                                                                                            SHA-256:B7E4C31963DC82CBFF617E64CD1F8FD7B1C3DF759F646CD47964ECC4CA90AAD8
                                                                                                                                                                                                            SHA-512:3252FBEAE7267C21E197A7D0C7EE1EC13B0D8E73247A90D50BC66A80699B9643DC7B28579FFC355F80480DF5F43DE8A3C911B06CF8F6DB414EFA9EBC23300C59
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISTwndIZtxlcLS8RIFDZRU-s8SBQ1BMA9oEgUNAsnwxBIFDbN05NUSBQ2cijx1EgUNhlvTKxIFDf-aUIUSBQ3SmRKWEgUNGZM_PRIFDVNaR8U=?alt=proto
                                                                                                                                                                                                            Preview:CmYKCw2UVPrPGgQIBxgBCgsNQTAPaBoECAkYAQoHDQLJ8MQaAAoLDbN05NUaBAgkGAEKBw2cijx1GgAKBw2GW9MrGgAKBw3/mlCFGgAKBw3SmRKWGgAKBw0Zkz89GgAKBw1TWkfFGgA=
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11147)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):108842
                                                                                                                                                                                                            Entropy (8bit):5.241851291146835
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:EP2RdjEN+zxwC2LgUZzbmkDMUNSwX1NoEk1fIxILI+ufeaa4ggOW:IWNi
                                                                                                                                                                                                            MD5:D228417BA995FE7C0908F6253ACCD62A
                                                                                                                                                                                                            SHA1:FC2402111E5E5408C33BFAB297FF1120CEB4DA93
                                                                                                                                                                                                            SHA-256:E3E0A92BEDECE1A09E71EDB46422545E909700C5381BF8B992597EDAA10D859F
                                                                                                                                                                                                            SHA-512:5EF500DCBEE9DC4914660140F92E3DB1E08E5DA989AE54089A3862D43FCA50D172D88CCAE39AF485128E914CAA5B77FFBB420D35BB3B5F0EC80FD4980DD3341F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/* Source and licensing information for the line(s) below can be found at https://jkrishnamurti.org/sites/all/modules/admin_menu/admin_devel/admin_devel.js. */.(function($){jQuery.extend({debug:function(){window.debug=window.debug||[];args=jQuery.makeArray(arguments);if(typeof this=='object'){var name=(args.length?args[0]:window.debug.length),data=this}else{var name=(args.length>1?args.pop():window.debug.length),data=args[0]};window.debug[name]=data;if(typeof console!='undefined')console.log(name,data);return this}});jQuery.fn.debug=jQuery.debug})(jQuery);;./* Source and licensing information for the above line(s) can be found at https://jkrishnamurti.org/sites/all/modules/admin_menu/admin_devel/admin_devel.js. */.;/**/./* Source and licensing information for the line(s) below can be found at https://jkrishnamurti.org/sites/all/modules/contentanalysis/contentanalysis.js. */.var contentanalysis=contentanalysis||{};(function($,$$){$.extend($$,{contentanalysisPrevAnalyzerTab:'',contentana
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 35 x 34, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):414
                                                                                                                                                                                                            Entropy (8bit):7.05780460809633
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:6v/7s6S5davI0E0RW37L1EdQKInhAB+Oo4:J6SD6I0TYL5cQKInGUOB
                                                                                                                                                                                                            MD5:98844289A7567D62F83AAC5D562E4EC0
                                                                                                                                                                                                            SHA1:1ECCF37C9D14E2E04CD90B39051FC1CEBE4FB809
                                                                                                                                                                                                            SHA-256:5ED578E2F029B5B3AC821CFA1F6799BBBDBD09E45531C0EC220C5D609EA51834
                                                                                                                                                                                                            SHA-512:B187FE69BAA55E8AFF2501184FA9004A010176542435DD11676DEFEE97416E161C7D2CC5FE0D708C58AA3489A32D3E808B5FB7FD1702A89DA5590F6E4A46C15C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:http://jkrishnamurti.org/sites/all/themes/jko/images/dropdown-arrow01.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...#..."......[......PLTE..................9lpEuxEuyQ}.]..]..]..^..i...............................................................................................................W>.E....tRNSFO....v..g....IDAT8......0......h..Q.uy.wS...pH../.d.s.Su..C.}.................IT.*).E.....s...&U-.....QZ....$7Y....o...3-..Q..Fh.._3......Dd...FS.....9...<......yS94.*.....QM../V..+."s....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32132)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):143249
                                                                                                                                                                                                            Entropy (8bit):5.342500706824007
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:fYcvR3VhH37Ha7EmakRhIHAZkCDy08otU6myJXXxMZyYk0AjrzCqlKDh9YhnaTd6:fY8MaW2b+UELKTqnAditoKp/sPfC
                                                                                                                                                                                                            MD5:6465DD4A8331265E6629CD069E03504C
                                                                                                                                                                                                            SHA1:581E1AE78452C7433D842AF8E83AFCEBE36F17A6
                                                                                                                                                                                                            SHA-256:B15ACEB04DBF5604DF5617CFE984F48479CB131C1DF02825D1C24E9F35D01857
                                                                                                                                                                                                            SHA-512:F8D98F3FE0824B943E225D40A68646CD55BB7154AF30C5FC7ED076E5B156249E36C12F4B8202D506DA9775BC7BD3F822D78EB31510BE1F167A74B72DD7CD3E54
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:http://s3.amazonaws.com/downloads.mailchimp.com/js/mc-validate.js
                                                                                                                                                                                                            Preview:/*! jQuery v1.9.0 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license */(function(e,t){"use strict";function n(e){var t=e.length,n=st.type(e);return st.isWindow(e)?!1:1===e.nodeType&&t?!0:"array"===n||"function"!==n&&(0===t||"number"==typeof t&&t>0&&t-1 in e)}function r(e){var t=Tt[e]={};return st.each(e.match(lt)||[],function(e,n){t[n]=!0}),t}function i(e,n,r,i){if(st.acceptData(e)){var o,a,s=st.expando,u="string"==typeof n,l=e.nodeType,c=l?st.cache:e,f=l?e[s]:e[s]&&s;if(f&&c[f]&&(i||c[f].data)||!u||r!==t)return f||(l?e[s]=f=K.pop()||st.guid++:f=s),c[f]||(c[f]={},l||(c[f].toJSON=st.noop)),("object"==typeof n||"function"==typeof n)&&(i?c[f]=st.extend(c[f],n):c[f].data=st.extend(c[f].data,n)),o=c[f],i||(o.data||(o.data={}),o=o.data),r!==t&&(o[st.camelCase(n)]=r),u?(a=o[n],null==a&&(a=o[st.camelCase(n)])):a=o,a}}function o(e,t,n){if(st.acceptData(e)){var r,i,o,a=e.nodeType,u=a?st.cache:e,l=a?e[st.expando]:st.expando;if(u[l]){if(t&&(r=n?u[l]:u[l].data)){st.isArray(t)?t=t.concat(
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2136
                                                                                                                                                                                                            Entropy (8bit):7.7564608465128995
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:JmKN/fiYb4Qm0UlFQtzU4Cg08Br2sTsd6mD27dEir1:JmKNQ3NW1nCg08QsT+21
                                                                                                                                                                                                            MD5:5B05A2DBAF113F33EAC2E8D06CDDEFF2
                                                                                                                                                                                                            SHA1:1B71DEBB56399D89D98DF33972B49D3692C715CA
                                                                                                                                                                                                            SHA-256:ACEFE122B77E6E849E688FD3DB047DDA828AEBD414052B92705750501D109246
                                                                                                                                                                                                            SHA-512:8F94283BFE3676CCA5BE1A38A696D140420ACB8F49C44391BEC3CBE6F77CD6E0A9EFF61BF2145C171F784E68416A614824B03305E204776F0DCC291DF38DA21F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:http://www.jkrishnamurti.org/favicon-32x32.png
                                                                                                                                                                                                            Preview:.PNG........IHDR... ... ......s......gAMA....1._....iCCPicc..x.c``......$..PPTR.........~..........!1...1 .....!/?/...020|.......pY.....4..\PT...p....(%.8.......CzyIA...c....HRvA...c....HvH.3..c....OIjE.....s~AeQfzF.......cJ~R.BpeqIjn..g^r~QA~QbIj..........^.......<.#.U..M.DDF)@X..A.!@riQ.<(.................0.ex.(...X......S............X.t..b.cme..f.6...{8.n.%.../........pkr/....+.;.O.o....b.......W.R.~.........."6I.H..D....1.|ii..2e.....]..(lU,T.Sz..V.@.D...A...PM%..Z..'..Z....?b....(...D........K,'X.Y.......[;.;.8.9+.(..).+{.{.z.x......%.....N.Z..+.b..p...H......{..$.%.&.%7..I...a...57.b.{.}~E...w..%Y....T.W.T.a....Z..Q....l.\[a..N....}..w'.L.=....i.gh...}N......,]$..u.e....Yuz...}.-7l.d.y.V.m.wX...u..}a....9..H.1..+NZ.:w&....j_:z%...sn..{..........=..,............W_.|..).............4..w4....bKGD.........pHYs..=...=....t....IDATH..{L[U....=.r.-.....C.P:`0.....D.A..'...g....0.?f..e.Sg..F3....h.....H.C".x..PJ.{...5.....<.|?.w..4U;x....H...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32132)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):143249
                                                                                                                                                                                                            Entropy (8bit):5.342500706824007
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:fYcvR3VhH37Ha7EmakRhIHAZkCDy08otU6myJXXxMZyYk0AjrzCqlKDh9YhnaTd6:fY8MaW2b+UELKTqnAditoKp/sPfC
                                                                                                                                                                                                            MD5:6465DD4A8331265E6629CD069E03504C
                                                                                                                                                                                                            SHA1:581E1AE78452C7433D842AF8E83AFCEBE36F17A6
                                                                                                                                                                                                            SHA-256:B15ACEB04DBF5604DF5617CFE984F48479CB131C1DF02825D1C24E9F35D01857
                                                                                                                                                                                                            SHA-512:F8D98F3FE0824B943E225D40A68646CD55BB7154AF30C5FC7ED076E5B156249E36C12F4B8202D506DA9775BC7BD3F822D78EB31510BE1F167A74B72DD7CD3E54
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! jQuery v1.9.0 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license */(function(e,t){"use strict";function n(e){var t=e.length,n=st.type(e);return st.isWindow(e)?!1:1===e.nodeType&&t?!0:"array"===n||"function"!==n&&(0===t||"number"==typeof t&&t>0&&t-1 in e)}function r(e){var t=Tt[e]={};return st.each(e.match(lt)||[],function(e,n){t[n]=!0}),t}function i(e,n,r,i){if(st.acceptData(e)){var o,a,s=st.expando,u="string"==typeof n,l=e.nodeType,c=l?st.cache:e,f=l?e[s]:e[s]&&s;if(f&&c[f]&&(i||c[f].data)||!u||r!==t)return f||(l?e[s]=f=K.pop()||st.guid++:f=s),c[f]||(c[f]={},l||(c[f].toJSON=st.noop)),("object"==typeof n||"function"==typeof n)&&(i?c[f]=st.extend(c[f],n):c[f].data=st.extend(c[f].data,n)),o=c[f],i||(o.data||(o.data={}),o=o.data),r!==t&&(o[st.camelCase(n)]=r),u?(a=o[n],null==a&&(a=o[st.camelCase(n)])):a=o,a}}function o(e,t,n){if(st.acceptData(e)){var r,i,o,a=e.nodeType,u=a?st.cache:e,l=a?e[st.expando]:st.expando;if(u[l]){if(t&&(r=n?u[l]:u[l].data)){st.isArray(t)?t=t.concat(
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 418 x 107, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12938
                                                                                                                                                                                                            Entropy (8bit):7.946329664201941
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:wXOMRboq2NQo7KET4yFMysskUEIh52qIlYub:wbR4NHcySlD+Sfb
                                                                                                                                                                                                            MD5:563B092512A2A52DBE22E16932EE6F79
                                                                                                                                                                                                            SHA1:D0B95EE9E41EBFAAC7FFC11C3B28A8E2F399F2BA
                                                                                                                                                                                                            SHA-256:D32F0C6B7899AF023BD0BEA5503CF464DE4359361E632172D1E18C8FBAB28895
                                                                                                                                                                                                            SHA-512:1B9561EBEB83B6CAD8999DB66F7077B1BC31632AA84A10566B4DCF8BBE9278D6903E05CB5E4AB29666A1BCF4D159B4FB6CCF129728AE774091EF3551EFA24E7C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR.......k.............tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:B01A272264C3DC11B755AD54E9005580" xmpMM:DocumentID="xmp.did:8DB33ECDBE3111E7A3AABEB3383F3970" xmpMM:InstanceID="xmp.iid:8DB33ECCBE3111E7A3AABEB3383F3970" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C1EC751421BEE7118F9EA5677E2BC5A9" stRef:documentID="uuid:B01A272264C3DC11B755AD54E9005580"/> </rdf:Description> </rdf:RDF> </x:xmpme
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 2 x 61, 4-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):131
                                                                                                                                                                                                            Entropy (8bit):5.528838459436134
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:yionv//thPltlYH0fb44cGHQVwveM1+7BVGV8FGHGp:6v/lhPaHkb4WKVlIHGp
                                                                                                                                                                                                            MD5:32853273EC87CD6CD5EA731001352EF7
                                                                                                                                                                                                            SHA1:DAB84AFC0F24B93449D61D99880BE0470D1F0413
                                                                                                                                                                                                            SHA-256:5D4DEECB2C21F4C49AEDE2667970CF00F4177F509CB2043D2692DFCAB029C34B
                                                                                                                                                                                                            SHA-512:730CFC8392877179A647C1B0A54682ED248550814EFD1FC7710C876775D8BE58B7A9CD12A60B877414D4CB1DF95495F58B5797A3C8BAD59205A17CE287DF2293
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR.......=.....u..o...!PLTE...................................w....IDAT..c.d(..LcPb``pf.e.`.......)."V.....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1150
                                                                                                                                                                                                            Entropy (8bit):3.609173896017296
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XleF3jtzveA7Zr/GG5vxV3sBpEP2nuRWhvHVqHJJJJYFrtaDe:X8BVmA7ZLxDcBm2uR+1FroDe
                                                                                                                                                                                                            MD5:BB988502F1D3994C782D51ED30EBC4A8
                                                                                                                                                                                                            SHA1:B21350C3EE28F012B8CC8BE6D020BEE8FA524B16
                                                                                                                                                                                                            SHA-256:E1C9A412144535E0816D393933FFA90F0D041354662E6A803B00E4BF5248B1C7
                                                                                                                                                                                                            SHA-512:427A036B30945211C6EB2FDE7619238B7F6400D3B8B2642F326842CA7680EAA9E0EB427DDE198BDBFE863805B48AD77EEBA382AE2594C02A331A803767EADA5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:............ .h.......(....... ..... .............................222........,.......................................................v.......W................................................###)....$$$[...x...................................................K....$$$'...v...................................................N....))),...x................................................"""H....###G...m................................................... ...........M........EEE.AAA........................................U.......u,,,........O...t.......#....SSS!.......................D...............6...w................ZZZ0...................@.......}AAA....5)))$...........O........................................$$$.LLL....................q........................ "...l............---....~........666....................................*...u...z888........n.......;.......................................................K...K.......c%%%.....................................GGG....Z...!.......3..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32072)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):93107
                                                                                                                                                                                                            Entropy (8bit):5.3006825261237
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:L4mCgi8DyCuXXFiJ+L0kJQsJVPEKLQRZdC/RlfDknv+p0WzH/IoSZ7qABZnu0sFv:LGsKXlI2p0WPSbDrstfam
                                                                                                                                                                                                            MD5:628072E7212DB1E8CDACB22B21752CDA
                                                                                                                                                                                                            SHA1:0511ABE9863C2EA7084EFA7E24D1D86C5B3974F1
                                                                                                                                                                                                            SHA-256:0BA081F546084BD5097AA8A73C75931D5AA1FC4D6E846E53C21F98E6A1509988
                                                                                                                                                                                                            SHA-512:3AA68568FF2592EAD412A0C7F5C39ABC37AC562F00B7C16AF07CD5EFF881AADCE77EC71040B36C0AD9C2D2AA4EDD7744FA72B0F44CB8B485D4F283B1B49C2141
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! jQuery v1.10.2 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery-1.10.2.min.map.*/.(function(e,t){var n,r,i=typeof t,o=e.location,a=e.document,s=a.documentElement,l=e.jQuery,u=e.$,c={},p=[],f="1.10.2",d=p.concat,h=p.push,g=p.slice,m=p.indexOf,y=c.toString,v=c.hasOwnProperty,b=f.trim,x=function(e,t){return new x.fn.init(e,t,r)},w=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,T=/\S+/g,C=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,k=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,E=/^[\],:{}\s]*$/,S=/(?:^|:|,)(?:\s*\[)+/g,A=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,j=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,D=/^-ms-/,L=/-([\da-z])/gi,H=function(e,t){return t.toUpperCase()},q=function(e){(a.addEventListener||"load"===e.type||"complete"===a.readyState)&&(_(),x.ready())},_=function(){a.addEventListener?(a.removeEventListener("DOMContentLoaded",q,!1),e.removeEventListener("load",q,!1)):(a.detachEvent("onreadystatecha
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):79242
                                                                                                                                                                                                            Entropy (8bit):6.019678305853488
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOILbuhXwW4nxM:mGRFauOxLA/+IcTOBX/
                                                                                                                                                                                                            MD5:A0CE64213F4F6193A598DE1CDBAEA665
                                                                                                                                                                                                            SHA1:FEC9A873B214601198F7312BCB1BF99204014085
                                                                                                                                                                                                            SHA-256:F0DFF86310E9D08A2D80DBE68BAE9367F8CD6CBD4B7D036F09B0702D035C7E8C
                                                                                                                                                                                                            SHA-512:72DA125D31FD39B9B6571286C9B4B35D2B8875C8E299155A4D44742FF2B3FDF9B8CD5A7B888CF2BA26FAF4842EA6810CF7D6DEE5DC4B7E55AED03C623884356C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/styles__ltr.css
                                                                                                                                                                                                            Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12739)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):54774
                                                                                                                                                                                                            Entropy (8bit):5.509183443934469
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ATz3ghG3TtkDHlRDXZGdT7hyLyYE5lTgNaxbFFI:Ez3GGJk6YLyYE5lTgNaxbFq
                                                                                                                                                                                                            MD5:4F765851EA165D0D6FC3AEE032511D26
                                                                                                                                                                                                            SHA1:10F3CDCAA4C3D54242669E0D01EF0120A4ADC485
                                                                                                                                                                                                            SHA-256:6B7A8FEF2A23953EE6017E53D08D465000A0C9D0182725EA0009AFB5143B1ED4
                                                                                                                                                                                                            SHA-512:B75DCD646903070223A76F7CA34CE1276886FA670B012F5A84304C525402E5D1F530FC8F11755C5BBE6FDE753AA36B897D49585D5B1F638A0CF2ED760D600D3A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://vjs.zencdn.net/6.2.8/video-js.css
                                                                                                                                                                                                            Preview:.video-js .vjs-big-play-button .vjs-icon-placeholder:before, .vjs-button > .vjs-icon-placeholder:before, .video-js .vjs-modal-dialog, .vjs-modal-dialog .vjs-modal-dialog-content {. position: absolute;. top: 0;. left: 0;. width: 100%;. height: 100%; }...video-js .vjs-big-play-button .vjs-icon-placeholder:before, .vjs-button > .vjs-icon-placeholder:before {. text-align: center; }..@font-face {. font-family: VideoJS;. src: url("../font/2.0.0/VideoJS.eot?#iefix") format("eot"); }..@font-face {. font-family: VideoJS;. src: url(data:application/font-woff;charset=utf-8;base64,d09GRgABAAAAAA54AAoAAAAAFmgAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABPUy8yAAAA9AAAAD4AAABWUZFeBWNtYXAAAAE0AAAAOgAAAUriMBC2Z2x5ZgAAAXAAAAouAAAPUFvx6AdoZWFkAAALoAAAACsAAAA2DIPpX2hoZWEAAAvMAAAAGAAAACQOogcgaG10eAAAC+QAAAAPAAAAfNkAAABsb2NhAAAL9AAAAEAAAABAMMg06m1heHAAAAw0AAAAHwAAACABMAB5bmFtZQAADFQAAAElAAACCtXH9aBwb3N0AAANfAAAAPwAAAGBZkSN43icY2BkZ2CcwMDKwMFSyPKMgYHhF4RmjmEIZzzHwMDEwMrMgBUEpLmmMDh8ZPwoxw7iLmSHCDOCCADvEAo+AAB4nG
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):52916
                                                                                                                                                                                                            Entropy (8bit):5.51283890397623
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 208x116, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8567
                                                                                                                                                                                                            Entropy (8bit):7.948407884196367
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:m8KhFgKwulY8et37u+Ssf+BTUtwtHsMqOYNXMeB+A:m8wgKTw7hSO8gtw+OYN8eBR
                                                                                                                                                                                                            MD5:2D212078743B45AFE870A2AD16C1B0DE
                                                                                                                                                                                                            SHA1:B6FC8B5A53210AA0C9856FE4CDA721876048AFBF
                                                                                                                                                                                                            SHA-256:6F2AEC505E8E5877F65BF34D13A69D61BE04E13ADBADDFF58AAB641FDD3998AB
                                                                                                                                                                                                            SHA-512:3DB5C26C5FB6EF59EB02CD491928311A64D258231A70C10A2F3BADF8B307465823F6E67E856ABF244879850A763A367214CA67F12A14033D0B93E6C87C069B78
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C........................................................ "..".......C.......................................................................t...."........................................N...........................!1.."AQ.aq..2B...#$Rb....3r....%5CTd....6Scs....................................;........................!1..AQ.."aq...2..#3B....Rr...4s..............?..........s."<c.K.4....|.8.hnb.v..u...^.Ri."I..Q$...JI....6....$)P....J..P..u....*..B.}Oyo...lM.>..nl'.=...Z...nq.3FVNT..*,.#Hv....a.%g`<\_.b..m..J.eL...E.].).Y....\n..,..+....5........R8........W...{.-.A.. ...O..rk.4M...Ki'..Q.0.r3.....$.z.`.......^@.!imC...6?...va*Bg_.s....5.....i..z5N.Q+..S.)..b3.p.?.lx....-Z.0Q.?.Z.........f..$n. .....3N.3>|X.K..y...@.nXM....l.V..i.9....j.u.8a.s.d...P.in%.....J%..O...=..,Q....rt..g.a....;a.`.....{q...Z...m....cv..;..Z)..r....-./...Q..-........p..T....y.J<.f.Cn....H.=1.4b..s.-........0v.pa.. ..u...Q.w.\q.._..;.v9.W............|..(.l
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1150
                                                                                                                                                                                                            Entropy (8bit):3.609173896017296
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XleF3jtzveA7Zr/GG5vxV3sBpEP2nuRWhvHVqHJJJJYFrtaDe:X8BVmA7ZLxDcBm2uR+1FroDe
                                                                                                                                                                                                            MD5:BB988502F1D3994C782D51ED30EBC4A8
                                                                                                                                                                                                            SHA1:B21350C3EE28F012B8CC8BE6D020BEE8FA524B16
                                                                                                                                                                                                            SHA-256:E1C9A412144535E0816D393933FFA90F0D041354662E6A803B00E4BF5248B1C7
                                                                                                                                                                                                            SHA-512:427A036B30945211C6EB2FDE7619238B7F6400D3B8B2642F326842CA7680EAA9E0EB427DDE198BDBFE863805B48AD77EEBA382AE2594C02A331A803767EADA5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:............ .h.......(....... ..... .............................222........,.......................................................v.......W................................................###)....$$$[...x...................................................K....$$$'...v...................................................N....))),...x................................................"""H....###G...m................................................... ...........M........EEE.AAA........................................U.......u,,,........O...t.......#....SSS!.......................D...............6...w................ZZZ0...................@.......}AAA....5)))$...........O........................................$$$.LLL....................q........................ "...l............---....~........666....................................*...u...z888........n.......;.......................................................K...K.......c%%%.....................................GGG....Z...!.......3..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (35179)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):35359
                                                                                                                                                                                                            Entropy (8bit):4.756263416600031
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:OT+rB31vx/jzQ6m4TrhHam31AKj9kQCQ/XaMIY3B1vlvuPnmQ/4A:P31vx/fQ6voU+KJkdQ/KM933EOQ/j
                                                                                                                                                                                                            MD5:265A36EC650D63E307E611CDF14D9B89
                                                                                                                                                                                                            SHA1:9DD5CB83054537CE98EA50690AD5A02350E2444C
                                                                                                                                                                                                            SHA-256:4080B83D8AFC4487B8229308BE2F196372BD2123613B46388048F14159F07181
                                                                                                                                                                                                            SHA-512:702D2D2660BA8EEE11644037E0F51F59868B505E7D8DAE5F4614D7852A0A9AFE03E7ED5681C190997971532C0502BBEC1EF9F6F9CC62119C27142D571E185301
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://use.fontawesome.com/releases/v5.0.8/css/all.css
                                                                                                                                                                                                            Preview:/*!. * Font Awesome Free 5.0.8 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{flo
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):280
                                                                                                                                                                                                            Entropy (8bit):6.756303263216165
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:6v/lhPW/8GjnDspfAkAAQszQ+dqylv3GndKtD1Ytn41mxJFaPOt2cw93njp:6v/7u0RxAnAQsndq2fGdKtDStDJFaGEz
                                                                                                                                                                                                            MD5:1F8B492E5B197610FD8B2C5100AECB5E
                                                                                                                                                                                                            SHA1:D5992043550FD91CB0BDB37603025494354C32C8
                                                                                                                                                                                                            SHA-256:4639519F226FBBED92A011F872A3CA6E0452BB9E58C4F6CC2D355950466EF936
                                                                                                                                                                                                            SHA-512:42F3DE7BC0A9E7BED1BD7AE32D38846E4186B95F16A3EB54D07F5943FD06950E012CA1EFF71CEC14942BF554DACBE846C16FA7CB2E658B709C19713B0B33F9B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR.............V.W....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.5......2...$.H....3g.4...T.....@u.@b.0..%...y$.......2.H% ....]....&|.`...T.+p....P}.......+`1..uFl......k.A.- ....#&.....0b..Ax...aLD....E|I.P...X...L..../6Q..U2.).....HLq...EU....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (617)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):559447
                                                                                                                                                                                                            Entropy (8bit):5.6838609237395215
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:APPp3i5djotqHRUANEU0p6VfJyrmaU2xUEV/ZQbZFPyIbAnPT0J7106znOyGVnTL:A5y5djoWNYYdJsgFPyIbCTI0y7ACVLC
                                                                                                                                                                                                            MD5:99210E7C2195DE81C0EEDF98787A69B3
                                                                                                                                                                                                            SHA1:7B26C66058385B60109AA6129C2161A399A6034D
                                                                                                                                                                                                            SHA-256:5F75BFBFBF0C7CAC2C87D6CA5DE0661AEDC188B0900B6CEF5EFBAEA134B53302
                                                                                                                                                                                                            SHA-512:C3198D7943B3311679D77BCFFEA75D7043801277BF03AC10CA20BBE424E9AE896C060C7E0EF4143E23C2A41E367917A258404FBA428099316705B7252AEA8A6B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var E=function(){return[function(K,v,L,Q,d,x,r,w,f){return(K-(((K&55)==((w=[2,6,"P"],(K&60)==K)&&(L=LO.get(),f=a[27](33,v,L)),K)&&c.call(this,v),(K|w[0])>=29)&&(K<<1&8)<w[1]&&(r=a[0](72,v,L),Q.I=d||0,Q.u=Q.I,Q[w[2]]=r.UA,Q.Z=r.buffer,Q.H=x!==void 0?Q.I+x:Q.Z.length),w[0])&16)<8&&(K-3&15)>=10&&(N[w[1]](63,"INPUT")||(C[w[0]](w[0],this.u,this.V(),"click",this.N),this.vL=null),this.xV=!1,V[20](12,"INPUT",this)),f},function(K,v,L,Q,d){return(K|((Q=[9,895,11],(K-6&7)>=3)&&K>>2<Q[2]&&CO.call(this,Q[1],14),.Q[0]))&2||(L="",L=h[5](37,v.Cr,"imageselect")?L+'Select each image that contains the object described in the text or
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 208x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8584
                                                                                                                                                                                                            Entropy (8bit):7.946949034240014
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:m8hDmSXBKExf47VzUQligQzlkDPU1lblFNRn9s:m8NmSx1fqVzmNlk7U15ld+
                                                                                                                                                                                                            MD5:0D0F2325109783C19BBC379DA712D172
                                                                                                                                                                                                            SHA1:0BDF1A368C96D497C39704C32780B57EBCAF704E
                                                                                                                                                                                                            SHA-256:572C85D1EEB8BFCE06D52B7D462292D8E820CB46C09BB75CCA039F70D7C2FA7B
                                                                                                                                                                                                            SHA-512:8E94C6B1318A194A5B1B27B941F40A34CA4EC9EB5E2880EB0E8F737F98DB76DDADDC5ADB6B603820DC8D554E357C724DEE701220F0397280E55C3200C0B0F947
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/sites/default/files/styles/home-banner/public/1A---Public-Meetings-%28England%29_0.jpg?itok=X8SmYUHk
                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C........................................................ "..".......C.......................................................................t....".........................................L.........................!.1A.."Qa.2q.B.....#3Rbr.....CS...$cs..&'4D..............................................................?....j...iJ.nH....Q.N<..)k.ij!....@...D....K.b...s<....K......K.CUJu.............p..|z..9`..Jx..(..'.....{Q:.b.3.(....>.....<.4.....=....4.3K.3.LF.N}..|N.?p....`.1..(].....\..H...;zs>...E......W.G...|z.&w.K..q9..y..z....ml.uo...j....0ld.y.^.6.....,c....<../....H... .G!..V5...Q`....O...S....S..d%$.la..f<.:.`v77..^.;N...... ...e.......!.........4..q..;...P.`[.a.>g..g.S....3.z....n.o.R...w>..a.....[.`.......j.]cSco2z/..\....c.%...9.U>@}&..]..S%2..,...n.|...r....R7y..8... Yc.J:z.g.`...\u<..fI.Q..1..@..f............7...gv..,.)...#....F..`o....1...;.4..!.=..s......X.EH.YUE...&...I.A..O...~.[.`..... ....h..}...u#.R..p.V
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 256 x 240, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4369
                                                                                                                                                                                                            Entropy (8bit):7.755630054389065
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:hEVZPtp81WREhVJ7lOGspuNUb7Chjer4ld/IRPwoUsSkh2k+MXR9g:UltpsWREhj7lOGspuc7Chj3d/IRPfUsq
                                                                                                                                                                                                            MD5:9129E086DC488D8BCAF808510BC646BA
                                                                                                                                                                                                            SHA1:1F12BAC718A6275823D9805CBE6BF6818838AA8C
                                                                                                                                                                                                            SHA-256:57ADB0D65F4E91DACFEE975D9574422BEE7486C8A182D60133728C672F2CDBBC
                                                                                                                                                                                                            SHA-512:6CB2F81DF413DB706EB9C27D93060E3081D147E1CD367553289DE1AC047A2FDA30920AFC47CFE6F7B5AE792DB02606BF363869F81B221FA6E49ED1A706F5C5D1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR..............IJ.....PLTE"""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""]......NtRNS...2..P...."Tp@f`.... <.BHJ.Z&0R,.4...j...8D...|.......(..$......b...l.F>n~.hh.H.....IDATx..].b....H..-{i.ZK:g.lk.n..-..tI....q...q? E.$..dK>.$.>..;.........P.Z.....s..V..h!...Sy..0...E.0}H.)-.....t.k..o..Kp....\.R.. ......E.7......)..*V;~.Pe...Bx..*..,=$z...D........... ...J..............9.{ ..........Hp.q.W@.."2'...........B..[.$.. @T..i.H./..b.9.6.!..X.Hq`DE..*R.......H.V!.%.......;........"........i...]..dddddddd.......4y....5. .....Rb...@(.8....Cd......,.@T.@i....b..rq0a.l.X!..........p..e.,...=4b.W .{..5....hu~.(...Q..^@...3..=...".b..5.XC..@J.....C.....T...7...6.......q_....5...@,r....D.).T..|.O...@..ON-................[n@..R....X..Im...(....F .@.?..=0....puL..;g.$..@6
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):48236
                                                                                                                                                                                                            Entropy (8bit):7.994912604882335
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                                                                            MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                                            SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                                            SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                                            SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                            Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 720 x 626, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):262785
                                                                                                                                                                                                            Entropy (8bit):7.997267437124619
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:6144:4PZVvALUnh6gJI62ihg8ALsJ3QCXrOHBMhv9DPOI:4MSAgJIViC8AgNOHGTOI
                                                                                                                                                                                                            MD5:E076045D97A35224C8C440A21D0FEA4F
                                                                                                                                                                                                            SHA1:2F61C01C9AE5471B6FF1721233EC26B9B68A9216
                                                                                                                                                                                                            SHA-256:88CF71E2A53B1DA3A6009111DF57EC47E8D8A2CCB3ECAA33B6848F30CB375EE9
                                                                                                                                                                                                            SHA-512:DDF80B5BEDEED94729F11A247C893ACD27F8B81CF59B027951010AF75647B6074EFA2D32910431C3C612BC06C379BE6EE0FEAF534F7D278A79C267B0C2C9F59A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR.......r.....b.`.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:221BE947C93411E39D1AA43F196091A5" xmpMM:DocumentID="xmp.did:221BE948C93411E39D1AA43F196091A5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:221BE945C93411E39D1AA43F196091A5" stRef:documentID="xmp.did:221BE946C93411E39D1AA43F196091A5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..N.....IDATx...#.%..."y..7R..C.._z_.].T%.n..sl..2k..]._Vw..2.@ 63?v......g.n...M...1..'}.........OD.......W..k.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):731
                                                                                                                                                                                                            Entropy (8bit):7.634189909036365
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:6v/7tYuOKoWmr7V9GXl6wqZFabf/R9hEuGdvl++RFSk1cRyUnkTqER4Uy18lrd:CYu9dC7XGXl6ozZ9hovI+CUoyUnYqQLd
                                                                                                                                                                                                            MD5:368576E3CEE1F779A0C18E4FCDBD1AB2
                                                                                                                                                                                                            SHA1:287A88D8912D88DB489B49A0B52CBCE0C4202A6A
                                                                                                                                                                                                            SHA-256:4410F24706DB2796610C4709CFEE5681B3CD273265DE8F7A1F8F6D083914C4BA
                                                                                                                                                                                                            SHA-512:9C4820FEC7E63D9EEB325EAE3318C554B9CD64C0B1916D0400246F7C7AC8BDA12A4765D9CE9E7B4E5105F05841B3CA6B9BA9C3DA53CE3F0D7D426FE83372BFFF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR..............w=.....IDATx...a($a....T....T.."RRJ..JR,.JF!*......s...:.fqU.gu..]..s...5...uU.*..i^..rO........w.fV..$..Z...fl..,....a..tJ....|......77K..J\....rK....&.0..F......".p..$..Pm-.##Q%T]m)1.;....=*V...(+.%.iY.....i\h.t..nl....$....u.......b..Z.NM....DQ.+.9W...I.....E.s.?.....JJ(..~..........;../..........ascC....}.$7....*[........=...A.........\<O....#XQ....!XU.....8......?....{{8-*.gN..p.....SSq......8p{..........QZ.+8HJ.aJ.y..... . =......Y...H..L.....<#.$.S...Mf.....v.11T..N.Y].U..n<.....s*...l0f...+KK..7...]....h./=.Y.]X.......k}.If$.d.R....<|..ssfp=.]]z.....$t.........D..i......3......G.=.D..e.T?.....v.G..3/.F.D..x...G..'{.3..E.y..,<..~m..W.9.-.......IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18082)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18702
                                                                                                                                                                                                            Entropy (8bit):5.692044148561377
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                                                                                                                                                                                                            MD5:21A339BE9D607AF00807C153BAADADA6
                                                                                                                                                                                                            SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                                                                                                                                                                                                            SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                                                                                                                                                                                                            SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10005)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):69863
                                                                                                                                                                                                            Entropy (8bit):5.316238041343052
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:XxTUaxTUNJPyxS355sVaYOTfBAt+o94ib1ANPGz68LF+RcuaWGcGgjKd5ppYSwY:XxTUaxTUNN3DBAFPbzcGg85s8
                                                                                                                                                                                                            MD5:9687DC19D8A375041704AACF6D2BCE9F
                                                                                                                                                                                                            SHA1:784640CB2E19DE0B36AAA2437AB00614F4C23FBC
                                                                                                                                                                                                            SHA-256:BFE7E160F0D2FE15A6D3ED8AC0C37526A7479ADB51D58A975E8170A33FA323F0
                                                                                                                                                                                                            SHA-512:46AA9B11AC4D4F73416C882CB625AC2615C38EB1736842D4690C88324E22D47E40314B34C268AEAD5AF355F64D61336DD091F68AD68FBB85B30BA508775D463F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/user/register
                                                                                                                                                                                                            Preview:<!DOCTYPE html>. [if IEMobile 7]><html class="no-js ie iem7" lang="en" dir="ltr"><![endif]-->. [if lte IE 6]><html class="no-js ie lt-ie9 lt-ie8 lt-ie7" lang="en" dir="ltr"><![endif]-->. [if (IE 7)&(!IEMobile)]><html class="no-js ie lt-ie9 lt-ie8" lang="en" dir="ltr"><![endif]-->. [if IE 8]><html class="no-js ie lt-ie9" lang="en" dir="ltr"><![endif]-->. [if (gte IE 9)|(gt IEMobile 7)]><html class="no-js ie" lang="en" dir="ltr" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema#"><![endif]-->. [if !IE]> ><html class="no-js" lang="en" dir="ltr" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (398)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4015
                                                                                                                                                                                                            Entropy (8bit):5.0448105152375025
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:uFAC9fZE0dgLOFmP9EgTJ0PUf7w2BMHnUD8szLz8sS7L8saLu8sxv598stqMHZi2:nyUvzKWw2YCEt7Q55JGx2D8MjK
                                                                                                                                                                                                            MD5:AE0FC9B84C30CADA1784022044962394
                                                                                                                                                                                                            SHA1:08B9A39B99BEC9226F86933BC7DDE14CBDD9F6D9
                                                                                                                                                                                                            SHA-256:613B1A7B4E9E279B4BCCEED16041478402A795AC76653535589480190B3AA1C0
                                                                                                                                                                                                            SHA-512:67C7795FEF6119F4047354A1AF40CD32703A4247FE5D29B6E63B0FE586EF3A6B53CED34E674AA5B4D7717600AEA326018A665D8BD9AC6BE22986652C42AF1171
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://cdn-images.mailchimp.com/embedcode/classic-10_7.css
                                                                                                                                                                                                            Preview:/* MailChimp Form Embed Code - Classic - 12/17/2015 v10.7 */.#mc_embed_signup form {display:block; position:relative; text-align:left; padding:10px 0 10px 3%}.#mc_embed_signup h2 {font-weight:bold; padding:0; margin:15px 0; font-size:1.4em;}.#mc_embed_signup input {border: 1px solid #ABB0B2; -webkit-border-radius: 3px; -moz-border-radius: 3px; border-radius: 3px;}.#mc_embed_signup input[type=checkbox]{-webkit-appearance:checkbox;}.#mc_embed_signup input[type=radio]{-webkit-appearance:radio;}.#mc_embed_signup input:focus {border-color:#333;}.#mc_embed_signup .button {clear:both; background-color: #aaa; border: 0 none; border-radius:4px; transition: all 0.23s ease-in-out 0s; color: #FFFFFF; cursor: pointer; display: inline-block; font-size:15px; font-weight: normal; height: 32px; line-height: 32px; margin: 0 5px 10px 0; padding: 0 22px; text-align: center; text-decoration: none; vertical-align: top; white-space: nowrap; width: auto;}.#mc_embed_signup .button:hover {background-color:#777;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 50296, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):50296
                                                                                                                                                                                                            Entropy (8bit):7.996029729235154
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:VkKvXN/LIhca+0gRDXK203kx+EFn5LzZeN/I3jHDCenVVNHcueXK5p3znAZBZdfE:VkKvyh107K2EW+E1eN/I372qjWBZdwe2
                                                                                                                                                                                                            MD5:B02AB8B0D683A0457568340DBA20309E
                                                                                                                                                                                                            SHA1:E18C3B8737970D37BE1BB85B0F588303A89E63BB
                                                                                                                                                                                                            SHA-256:0D8601A776B7DC777CD23BC42392D05A43DF0D6402328E8913B58811083B513D
                                                                                                                                                                                                            SHA-512:509792D83FE043CC84C560548A6AF42E43C7D94EEC0CE7B9C4B6C28FCA70C49EC77E65320D063A91209EEE7D363E03C7526CB2C2AA807766C5D213D3FC3174F3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2
                                                                                                                                                                                                            Preview:wOF2.......x......U(..............................B..z..n?HVAR.!.`?STAT. '...@+...8.../V.....h.....>.0....6.$..x. .....c...[.EqET..v..F.&.....r...(.]p..,..[p......d.S.}....'&.1..xo....U.. ...Q...CVU.X5}$..bK........l~...-1I..nu.Vb..ZJ.u..Z.Nk'.e..?.....&.........N...$...........:..]..x]T...n.L....`...!JT.3x-....xq]..EEH.S..q....7.t....t...J.].A.*y...h..].,..{i....P.Z.\.5....6}9....?......Z.e..e..Q...k....K..=....hn..n..1........5`.#.c...%..%.bRm.&.M......#......73.....q.....{...3.%.....Q"Q..b....nTy.....,.lG..b'....V=.....g..DNO#%.C6.K..Q]P.GfU...q.0..Brw.P-.|....s...0....Z..1..n@B.....k.w..O..'.D!....J....M..._.Y....X.0.s..H...5...2S..S......e.....0..X=...n....HG.1.#N[J........$h..PA.;.^.?{."...)W.twu.N...h:......9....Q.R.L..KO.&E...6ky":.b!*.2.(J..BR@LPDE.#.b..v..p...v....wU......Nw'.<...S;.....'y/..b3..].v{.].N\.^...n.O\.vk........ ........Vd8?.n..$h[Z.}.._w_..N.O.O\..ne..@Bl2.Q[W...;...Z?...<.T.X".@.*..AZ......\.*.%..h...[....3..4,[.3HK_..8.v...s.)v.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2228
                                                                                                                                                                                                            Entropy (8bit):7.82817506159911
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                            MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                            SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                            SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                            SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 720 x 626, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):262785
                                                                                                                                                                                                            Entropy (8bit):7.997267437124619
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:6144:4PZVvALUnh6gJI62ihg8ALsJ3QCXrOHBMhv9DPOI:4MSAgJIViC8AgNOHGTOI
                                                                                                                                                                                                            MD5:E076045D97A35224C8C440A21D0FEA4F
                                                                                                                                                                                                            SHA1:2F61C01C9AE5471B6FF1721233EC26B9B68A9216
                                                                                                                                                                                                            SHA-256:88CF71E2A53B1DA3A6009111DF57EC47E8D8A2CCB3ECAA33B6848F30CB375EE9
                                                                                                                                                                                                            SHA-512:DDF80B5BEDEED94729F11A247C893ACD27F8B81CF59B027951010AF75647B6074EFA2D32910431C3C612BC06C379BE6EE0FEAF534F7D278A79C267B0C2C9F59A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:http://jkrishnamurti.org/sites/all/themes/jko/images/coverpage_bg03.png
                                                                                                                                                                                                            Preview:.PNG........IHDR.......r.....b.`.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:221BE947C93411E39D1AA43F196091A5" xmpMM:DocumentID="xmp.did:221BE948C93411E39D1AA43F196091A5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:221BE945C93411E39D1AA43F196091A5" stRef:documentID="xmp.did:221BE946C93411E39D1AA43F196091A5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..N.....IDATx...#.%..."y..7R..C.._z_.].T%.n..sl..2k..]._Vw..2.@ 63?v......g.n...M...1..'}.........OD.......W..k.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (51655)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):262922
                                                                                                                                                                                                            Entropy (8bit):5.160481949001088
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:Xz3JBhjkiKC9xzKueTSatWHEeXn5aMwX+1Dd/x6VsVIJe+:1QC9xzY6d/x6Vn
                                                                                                                                                                                                            MD5:8A77A6834EF14AB042E3DF138B9A2D6C
                                                                                                                                                                                                            SHA1:A1714E5D7C3016B2D54480F0265073CB94E1C42F
                                                                                                                                                                                                            SHA-256:01F2F38CFD35A9247F5257723F46B1E7F545534CD214D907F79E58D128270898
                                                                                                                                                                                                            SHA-512:AC680C8497169E48013F95BB5EE4B37E3C57780BB20CFE50CEEEE20C60F011B0BB632A2757ECD3AAEA1886D1C43165EC23850FA4366281843E4EFA617A568070
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/sites/default/files/advagg_css/css__mlv9BqqRg__7t9H_Pcl02P2vSK7o1QyLkDzhtfFxExc__gTsrGz1FehS09WC5MFduJiuQE-iBsPHCx3QHpDBNQRE__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css
                                                                                                                                                                                                            Preview:#autocomplete{position:absolute;z-index:100;overflow:hidden;}#autocomplete ul{margin:0;padding:0;list-style:none;list-style-image:none;}#autocomplete li{cursor:default;white-space:pre;zoom:1;}html.js .form-autocomplete{background-image:url(//jkrishnamurti.org/sites/all/themes/omega/omega/images/misc/throbber.gif?1379458577);background-position:100% 2px;background-repeat:no-repeat;}html.js .throbbing{background-position:100% -18px;}html.js fieldset.collapsed{height:1em;}html.js fieldset.collapsed .fieldset-wrapper{display:none;}fieldset.collapsible{position:relative;}fieldset.collapsible .fieldset-legend{display:block;}.form-textarea-wrapper textarea{display:block;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;width:100%;margin:0;}.resizable-textarea .grippie{height:9px;background:#eeeeee url(//jkrishnamurti.org/sites/all/themes/omega/omega/images/misc/grippie.png?1379458577) no-repeat center 2px;border:1px solid #ddd;border-top-width:0;cursor:s-resize;ov
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2358
                                                                                                                                                                                                            Entropy (8bit):5.490372424077067
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:BOLSxOL0mFZMOLlOLyY3kOLwuOLMRVc+u4OLeN0oD:BOLSxOLzFZMOLlOLB3kOLDOLoVc+u4O2
                                                                                                                                                                                                            MD5:D1BD2CCAECEA11E5B03418E0AFEED55F
                                                                                                                                                                                                            SHA1:10323192DFB9FFA9B1CD0658A352EBEE9352B208
                                                                                                                                                                                                            SHA-256:55BE8B195B7C6725B1BDC62B22AF9F95F2ED7F2DD160A6E3D7AC0177ADD6E2F9
                                                                                                                                                                                                            SHA-512:9DDABC05DF0150565D5EC60A79ACD71AE319E8B0649CF7CAB30630BF21CACD1D9434A745326DCFC585299DDB23631CEF5B256E0BBBEEA9882D1BEC3AC6EF5893
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css?family=Source+Sans+Pro
                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNa7lqDY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Source Sans Pro';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qPK7lqDY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNK7lqDY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Source Sans Pro';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 1 x 60, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):91
                                                                                                                                                                                                            Entropy (8bit):5.147921663465938
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:yionv//thPlEDt/lNKqVNTAmFl0d2up:6v/lhPOb1Fud2up
                                                                                                                                                                                                            MD5:4184129402D16C85E73D06FF248707AC
                                                                                                                                                                                                            SHA1:5550EFA6D474959F8D394A2E5789CDD7A47F8D6A
                                                                                                                                                                                                            SHA-256:999A5999DD7597E448EE4BFC87C9B80F32BB30F5F4248699827B83617A548D5D
                                                                                                                                                                                                            SHA-512:5EEDC83A240383E67C08CFA35850B0B8C4553E0D32ABBC76902D9A17D50D7BFE63A0421653503DE2E28137CE5A37691E3C95D674BBCDBE160280A344D70D9B75
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/sites/all/themes/jko/images/menu-separator.png
                                                                                                                                                                                                            Preview:.PNG........IHDR.......<........&..."IDAT..c....8.E......0.9.........&3.......IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 14824, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):14824
                                                                                                                                                                                                            Entropy (8bit):7.984080702126934
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:9FhwoaJnaNM4+g4PQPq2ORxaT108SURx1qA3VyI6UvrkBxLA0THRTe:ZKaNMQ4oPG4T1FLXzFyZU92Hs
                                                                                                                                                                                                            MD5:48598BAD30F08E1C3EB3D0E69B420BD5
                                                                                                                                                                                                            SHA1:28C2CF160273C2062F909A875C4B4C0541EE2F84
                                                                                                                                                                                                            SHA-256:CA57B79A870BBF54700730858603A70D79743779C1B059922EC401BFDDC5ADC9
                                                                                                                                                                                                            SHA-512:0033327198BD448927A53EADA9AED51ED4F8DA3C8619EDA3B10948F437213F20270C233F7FD403C8C192A05CAEED6905A02D8C62EC22B3885A6A7D6C018F737C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwlxdu.woff2
                                                                                                                                                                                                            Preview:wOF2......9...........9..........................n..6....`..b...P.x..d..6.$..D. ..|..4.gv%.m....B....y......sB.<....t..:S...@..\..w..x...8AMW.S......Z?.$.......mut....X..@.._.._$..Af'g...'.d.x.q&..T1Q_....n..z.._}...#v"......s.s......PiVBEW.2R.....8g....i.*..J.+Z.&..6trL.15.L.cn.D..!~N..WZ.DcJBB....$.<..T...ue.}...+..j..;:U..S...}.6a.iS.i.LId....K..`u.%.$...H..8<B.......a.`c.11..m=.*.....l.B9;..?...w.Je^i.8p.5......#........v.Y:.b...,....L.....(........;_.IvQ.K.X"J...(.,...O....[D.\...\.........I.k.;+.....b........Z...)......P.u.(@P....pQ..]...e...6F..v.'.....;..hW.=.B,*W..G....d... @...........(..9....R..\T.W)tvSz.4NU..rQu...|....<B!....H.k.)..!.8..@...............qS...9.k.lE.....I..[.S.}...*.0...}?.U.......@....a$X......'N....!I. 5.e..(....V...].... ....AVUN..:.s.......5.W.H.I......>....d...b.G.h.##.......q.zu.f^...O..s.]H?....(`..O.,.N;oo...G.4.~.N...C.......'.T.,..0W....z+?w.../\..B{.ebz.....OI.."._...~.211S1...... ........s...N..pC.(.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 263293
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):38213
                                                                                                                                                                                                            Entropy (8bit):7.992539963751238
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:kwko5SiQ8n+LkhnZykUNYimGiVVLGYpcnGv0mKI7pTSobn16f2kly15:TkktnaGZynRmfGYpcGv0mKI7dSob0f5a
                                                                                                                                                                                                            MD5:83988A7D6EEC482FB88DA229A9D7B2D5
                                                                                                                                                                                                            SHA1:A2D95CFE4155E616F09ED0E54BAC5CF5A37390FB
                                                                                                                                                                                                            SHA-256:0D08F2FA091EC9AFBA160378B778AEE8E31E513D7008426CC5904E30D269DDE9
                                                                                                                                                                                                            SHA-512:24F66FB48A419B6A16A6A6B916F0A91486B686080A271C40E44DC34AAB92BF98802DA1C40881ACA1D334757B3310AD9A3D802B6188FB4B3871CB65AD3A611631
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:http://jkrishnamurti.org/sites/default/files/advagg_css/css__BWeCQLAnywahpqpaHjzxXDMKM6pjMA0dp7_sDxflwe4__GSturmb-texaEEU4WA_U3eg5hYWnfZTjgGeN_fCewpA__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css
                                                                                                                                                                                                            Preview:...........i..I. .}~....Jj2...B..zf...fv.@WA....,1.|<t4..}..?. ..T?).U.pw........U{<l...uw.N.....nn..~.>......6...M......z...~.\v..O.........V....c.\.6w..j...._...f...g......@.W..q...n..m{\...._.....]t7.;..v.p....?<......v.{.).....w..q..=.w._....n......a.mww.`...].^.;.w....Cw..i.....~...|.....I......7..%..{=I.....k.0e./i..6....l....or....}w.....}.w..}...?.$...,..6..k....i..?..|3.&..Z.].n..O.z..uw.m.=..z........rhw]+F0.........0.o........ow.nG...=l.n).~^-..t5......:.....aM.....q.%m...y..?..Q.w.=n.d...(2Yt.....$:.......s...Z.....}.....9..gtf.I....k..w....dC..Y..}v.n......v.... d.f.n.../(..M".V j.....'.Y....Db#.wy./^w2.;2:....d..y...8.+`.....1.&]..vF...@!...)..v]7[....5W..u,H.H..Q..l...W.....}8g<.....[X...\..6.....;@....{.K..]....h.?.......(.......%..n.$......<.w@.p............j......Jc.V.........B....UL....2..z...W..[~.(..).s....+....k7 %.`D.g;.=.)..sY..@.U.LlF&......6sq.Q.....=.kP.C.N^XzX..-.d..45...y....km...m...$.c.$.......iRE.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 2 x 61, 4-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):131
                                                                                                                                                                                                            Entropy (8bit):5.528838459436134
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:yionv//thPltlYH0fb44cGHQVwveM1+7BVGV8FGHGp:6v/lhPaHkb4WKVlIHGp
                                                                                                                                                                                                            MD5:32853273EC87CD6CD5EA731001352EF7
                                                                                                                                                                                                            SHA1:DAB84AFC0F24B93449D61D99880BE0470D1F0413
                                                                                                                                                                                                            SHA-256:5D4DEECB2C21F4C49AEDE2667970CF00F4177F509CB2043D2692DFCAB029C34B
                                                                                                                                                                                                            SHA-512:730CFC8392877179A647C1B0A54682ED248550814EFD1FC7710C876775D8BE58B7A9CD12A60B877414D4CB1DF95495F58B5797A3C8BAD59205A17CE287DF2293
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:http://jkrishnamurti.org/sites/all/themes/jko/images/tabs-bg.png
                                                                                                                                                                                                            Preview:.PNG........IHDR.......=.....u..o...!PLTE...................................w....IDAT..c.d(..LcPb``pf.e.`.......)."V.....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (489)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):689245
                                                                                                                                                                                                            Entropy (8bit):4.846466961375145
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:q5ojAxS4jKIvJuwnkpviXylP3f3CkabJ7bQKX7n5WDFMnhfF+E323HWMIc0uka5S:7jAxS4jKo+A+abJ7bQKsjWMIc0lqrbEN
                                                                                                                                                                                                            MD5:4973DBBC2A9F253E1519C68CBDC3FD05
                                                                                                                                                                                                            SHA1:4E59281E5F79A223A8588067F23D2921AC8A706F
                                                                                                                                                                                                            SHA-256:715EAAB637162906EE78ED7BBB4611F86684D34C1BADF097DA8F529DF6C04FD6
                                                                                                                                                                                                            SHA-512:B8C8CCB4FCD00B4DAEE7B5481A1D54EE98CCDCC93021CBC5B374907ECF08C338337D2EE32B0B6CEB1022F0570326CD05BAF74854ACCF5C7A34F7BD3636D0F9AD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/**. * @license. * Video.js 6.2.8 <http://videojs.com/>. * Copyright Brightcove, Inc. <https://www.brightcove.com/>. * Available under Apache License Version 2.0. * <https://github.com/videojs/video.js/blob/master/LICENSE>. *. * Includes vtt.js <https://github.com/mozilla/vtt.js>. * Available under Apache License Version 2.0. * <https://github.com/mozilla/vtt.js/blob/master/LICENSE>. */..(function (global, factory) {..typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :..typeof define === 'function' && define.amd ? define(factory) :..(global.videojs = factory());.}(this, (function () {..var version = "6.2.8";..var commonjsGlobal = typeof window !== 'undefined' ? window : typeof global !== 'undefined' ? global : typeof self !== 'undefined' ? self : {};......function createCommonjsModule(fn, module) {..return module = { exports: {} }, fn(module, module.exports), module.exports;.}..var win;..if (typeof window !== "undefined") {. win = window;.} el
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (594)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):629
                                                                                                                                                                                                            Entropy (8bit):5.338723660665438
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:Ux9EMMbzrsDJrVOCf6gfDUApDyu6pUvMoJOJTBYDJElTylTIyTevglm6OIKWdbuD:u9SzrwJrVOCCgfDUApJnOdBBMPQgw6On
                                                                                                                                                                                                            MD5:3D302213D86570379D91E7AC5F9AB84B
                                                                                                                                                                                                            SHA1:D1A016181291B4EEB433A3589EE4ADE4517A6547
                                                                                                                                                                                                            SHA-256:ECE647AD74FF8F16A731721F6E68D9612591C2E621261520BAD57A872A76B85F
                                                                                                                                                                                                            SHA-512:AD227D9BA9763C685C84BED6198DA7807274C239A204DA8A7AB62DF6D6D2A201A4C4C3DF5C76B806D17115C6EE7181CD7469966F4162179659048E7760297070
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! userinfo 1.1.0 [12-03-2015] */.!function(a,b){"function"==typeof define&&define.amd?define(b):a.UserInfo=b()}(this,function(){var a="https://api.userinfo.io/userinfos";return{getInfo:function(b,c){var d;d=window.XMLHttpRequest?new XMLHttpRequest:new ActiveXObject("Microsoft.XMLHTTP"),d.onreadystatechange=function(){if(4==d.readyState)if(200==d.status)b&&b(JSON.parse(d.responseText));else{var a;a=null!==d.responseText&&""!==d.responseText?JSON.parse(d.responseText):{message:"Error with HTTP status code: "+d.status},c&&c(a)}},d.open("GET",a,!0),d.setRequestHeader("X-Userinfo-Client-Id","userinfo-js:1.1.0"),d.send()}}});
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2478
                                                                                                                                                                                                            Entropy (8bit):5.560385572944578
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:WOW+xmOW+gFZzOW+tDOW+q3bOW+ihOW+xRVc+ufOW+jkN0oD:WOWSmOW9FZzOWsDOWx3bOWtOWEVc+ufT
                                                                                                                                                                                                            MD5:E0E87D5166ED7B1C261B2FE3F26255B7
                                                                                                                                                                                                            SHA1:4BEDB77A77952FA9CB5F2C61C3D13468E2814ABB
                                                                                                                                                                                                            SHA-256:318798CDADF712594C6EB6B27C8BCC6FCB130CFAADF69B987CF8988168DB7BF6
                                                                                                                                                                                                            SHA-512:B0AFFCCC4FDAA1CD5A5029C2E8EF1161284EC6F0A4D041B9E83293DECA235351ED5E8E1942ED23EF9C8F14C34D12888AD71568A51B761220AA99E3209F8B40D0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css?family=Open+Sans+Condensed:300
                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans Condensed';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDujMR6WR.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans Condensed';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDuHMR6WR.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans Condensed';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDunMR6WR.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans Condensed';. font-style: normal
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (35179)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):35359
                                                                                                                                                                                                            Entropy (8bit):4.756263416600031
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:OT+rB31vx/jzQ6m4TrhHam31AKj9kQCQ/XaMIY3B1vlvuPnmQ/4A:P31vx/fQ6voU+KJkdQ/KM933EOQ/j
                                                                                                                                                                                                            MD5:265A36EC650D63E307E611CDF14D9B89
                                                                                                                                                                                                            SHA1:9DD5CB83054537CE98EA50690AD5A02350E2444C
                                                                                                                                                                                                            SHA-256:4080B83D8AFC4487B8229308BE2F196372BD2123613B46388048F14159F07181
                                                                                                                                                                                                            SHA-512:702D2D2660BA8EEE11644037E0F51F59868B505E7D8DAE5F4614D7852A0A9AFE03E7ED5681C190997971532C0502BBEC1EF9F6F9CC62119C27142D571E185301
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://use.fontawesome.com/releases/v5.0.8/css/all.css
                                                                                                                                                                                                            Preview:/*!. * Font Awesome Free 5.0.8 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{flo
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 50296, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):50296
                                                                                                                                                                                                            Entropy (8bit):7.996029729235154
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:VkKvXN/LIhca+0gRDXK203kx+EFn5LzZeN/I3jHDCenVVNHcueXK5p3znAZBZdfE:VkKvyh107K2EW+E1eN/I372qjWBZdwe2
                                                                                                                                                                                                            MD5:B02AB8B0D683A0457568340DBA20309E
                                                                                                                                                                                                            SHA1:E18C3B8737970D37BE1BB85B0F588303A89E63BB
                                                                                                                                                                                                            SHA-256:0D8601A776B7DC777CD23BC42392D05A43DF0D6402328E8913B58811083B513D
                                                                                                                                                                                                            SHA-512:509792D83FE043CC84C560548A6AF42E43C7D94EEC0CE7B9C4B6C28FCA70C49EC77E65320D063A91209EEE7D363E03C7526CB2C2AA807766C5D213D3FC3174F3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2
                                                                                                                                                                                                            Preview:wOF2.......x......U(..............................B..z..n?HVAR.!.`?STAT. '...@+...8.../V.....h.....>.0....6.$..x. .....c...[.EqET..v..F.&.....r...(.]p..,..[p......d.S.}....'&.1..xo....U.. ...Q...CVU.X5}$..bK........l~...-1I..nu.Vb..ZJ.u..Z.Nk'.e..?.....&.........N...$...........:..]..x]T...n.L....`...!JT.3x-....xq]..EEH.S..q....7.t....t...J.].A.*y...h..].,..{i....P.Z.\.5....6}9....?......Z.e..e..Q...k....K..=....hn..n..1........5`.#.c...%..%.bRm.&.M......#......73.....q.....{...3.%.....Q"Q..b....nTy.....,.lG..b'....V=.....g..DNO#%.C6.K..Q]P.GfU...q.0..Brw.P-.|....s...0....Z..1..n@B.....k.w..O..'.D!....J....M..._.Y....X.0.s..H...5...2S..S......e.....0..X=...n....HG.1.#N[J........$h..PA.;.^.?{."...)W.twu.N...h:......9....Q.R.L..KO.&E...6ky":.b!*.2.(J..BR@LPDE.#.b..v..p...v....wU......Nw'.<...S;.....'y/..b3..].v{.].N\.^...n.O\.vk........ ........Vd8?.n..$h[Z.}.._w_..N.O.O\..ne..@Bl2.Q[W...;...Z?...<.T.X".@.*..AZ......\.*.%..h...[....3..4,[.3HK_..8.v...s.)v.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:gzip compressed data, max compression, original size modulo 2^32 52916
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):20994
                                                                                                                                                                                                            Entropy (8bit):7.988999761676114
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:tC7niyi/By45+9iBV538WjAC8jNe8qUo4DdsmPMb7lV2bzOAZo1Csk/r:wrfi/BNY9iR80AC8jNdBsJb7A6Woe
                                                                                                                                                                                                            MD5:87E8230A9CA3F0C5CCFA56F70276E2F2
                                                                                                                                                                                                            SHA1:EB116C8FD20CB2F85B7A942C7DAE3B0ED6D27FE7
                                                                                                                                                                                                            SHA-256:E18D7214E7D3D47D913C0436F5308B9296CA3C6CD34059BF9CBF03126BAFAFE9
                                                                                                                                                                                                            SHA-512:37690A81A9E48B157298080746AA94289A4C721C762B826329E70B41BA475BB0261D048F9AB8E7301E43305C5EBF53246C20DA8CD001130BF156E8B3BD38B9B8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:http://www.google-analytics.com/analytics.js
                                                                                                                                                                                                            Preview:............{W..7.?..xw..F..(m..,J)..h...(K..K.I.K....~.7.l9.}.~.s.j...ei4....o.................l......No8......@.n..G..`X\zp.....w.Xu.j. Q.Q..V.....[ju.XZz...[..t.Q.=.L.....0}..Qp'CY..;.......q..z..}.O&...F.../.G.}.k<...F.....M&......A....xN...Q....'xc....AP.l.d..N...0.jq.....]...G...7.a..[CQ.......U.i.~.t..p ".%.T......B.DuY....:P... ..}......y..r....7o.?<......../_.}...@.3..]....*?(x......'O..^x.kY......]]J.#./i..1./..I6V=.+zS..........W..v..;....Wu.....~6<....G..#5..WA0j.z.....z.w.....4.......v..@...E.Z..:5.^N..`2......O&4.....f.U...Z.D.~K.h...f .......n.....W.......4.bc..a.......I..sj...........\Y.,MZ........nmoo....O.A.L........N..';.....a..L.........n..pg0......E,g..}.\Y...A6.9..i.Q...j.o`g..S.g.....u. *.....a........4.#t6.;.O..#4.....";...........p.?C9...-...........i.?..k?.Z...F...6....7i..AeR.QY........<...v......=...J..[v....T...\.B..K..^.#.!.......G.s..W.....nq.{.C......Ws}7.nq4..G*9...++...n_...G
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 256 x 240, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4369
                                                                                                                                                                                                            Entropy (8bit):7.755630054389065
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:hEVZPtp81WREhVJ7lOGspuNUb7Chjer4ld/IRPwoUsSkh2k+MXR9g:UltpsWREhj7lOGspuc7Chj3d/IRPfUsq
                                                                                                                                                                                                            MD5:9129E086DC488D8BCAF808510BC646BA
                                                                                                                                                                                                            SHA1:1F12BAC718A6275823D9805CBE6BF6818838AA8C
                                                                                                                                                                                                            SHA-256:57ADB0D65F4E91DACFEE975D9574422BEE7486C8A182D60133728C672F2CDBBC
                                                                                                                                                                                                            SHA-512:6CB2F81DF413DB706EB9C27D93060E3081D147E1CD367553289DE1AC047A2FDA30920AFC47CFE6F7B5AE792DB02606BF363869F81B221FA6E49ED1A706F5C5D1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR..............IJ.....PLTE"""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""]......NtRNS...2..P...."Tp@f`.... <.BHJ.Z&0R,.4...j...8D...|.......(..$......b...l.F>n~.hh.H.....IDATx..].b....H..-{i.ZK:g.lk.n..-..tI....q...q? E.$..dK>.$.>..;.........P.Z.....s..V..h!...Sy..0...E.0}H.)-.....t.k..o..Kp....\.R.. ......E.7......)..*V;~.Pe...Bx..*..,=$z...D........... ...J..............9.{ ..........Hp.q.W@.."2'...........B..[.$.. @T..i.H./..b.9.6.!..X.Hq`DE..*R.......H.V!.%.......;........"........i...]..dddddddd.......4y....5. .....Rb...@(.8....Cd......,.@T.@i....b..rq0a.l.X!..........p..e.,...=4b.W .{..5....hu~.(...Q..^@...3..=...".b..5.XC..@J.....C.....T...7...6.......q_....5...@,r....D.).T..|.O...@..ON-................[n@..R....X..Im...(....F .@.?..=0....puL..;g.$..@6
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12739)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):54774
                                                                                                                                                                                                            Entropy (8bit):5.509183443934469
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ATz3ghG3TtkDHlRDXZGdT7hyLyYE5lTgNaxbFFI:Ez3GGJk6YLyYE5lTgNaxbFq
                                                                                                                                                                                                            MD5:4F765851EA165D0D6FC3AEE032511D26
                                                                                                                                                                                                            SHA1:10F3CDCAA4C3D54242669E0D01EF0120A4ADC485
                                                                                                                                                                                                            SHA-256:6B7A8FEF2A23953EE6017E53D08D465000A0C9D0182725EA0009AFB5143B1ED4
                                                                                                                                                                                                            SHA-512:B75DCD646903070223A76F7CA34CE1276886FA670B012F5A84304C525402E5D1F530FC8F11755C5BBE6FDE753AA36B897D49585D5B1F638A0CF2ED760D600D3A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://vjs.zencdn.net/6.2.8/video-js.css
                                                                                                                                                                                                            Preview:.video-js .vjs-big-play-button .vjs-icon-placeholder:before, .vjs-button > .vjs-icon-placeholder:before, .video-js .vjs-modal-dialog, .vjs-modal-dialog .vjs-modal-dialog-content {. position: absolute;. top: 0;. left: 0;. width: 100%;. height: 100%; }...video-js .vjs-big-play-button .vjs-icon-placeholder:before, .vjs-button > .vjs-icon-placeholder:before {. text-align: center; }..@font-face {. font-family: VideoJS;. src: url("../font/2.0.0/VideoJS.eot?#iefix") format("eot"); }..@font-face {. font-family: VideoJS;. src: url(data:application/font-woff;charset=utf-8;base64,d09GRgABAAAAAA54AAoAAAAAFmgAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABPUy8yAAAA9AAAAD4AAABWUZFeBWNtYXAAAAE0AAAAOgAAAUriMBC2Z2x5ZgAAAXAAAAouAAAPUFvx6AdoZWFkAAALoAAAACsAAAA2DIPpX2hoZWEAAAvMAAAAGAAAACQOogcgaG10eAAAC+QAAAAPAAAAfNkAAABsb2NhAAAL9AAAAEAAAABAMMg06m1heHAAAAw0AAAAHwAAACABMAB5bmFtZQAADFQAAAElAAACCtXH9aBwb3N0AAANfAAAAPwAAAGBZkSN43icY2BkZ2CcwMDKwMFSyPKMgYHhF4RmjmEIZzzHwMDEwMrMgBUEpLmmMDh8ZPwoxw7iLmSHCDOCCADvEAo+AAB4nG
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 14892, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):14892
                                                                                                                                                                                                            Entropy (8bit):7.98489201092774
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:LKrbeS3uuEGg7o6yDdWa/TQcNc+rAsmnsTJ39cUZi:LKneSe4/6yDFU6rAGJZE
                                                                                                                                                                                                            MD5:9EC6DEAF6BADA919E20B98F9F7B718B1
                                                                                                                                                                                                            SHA1:501D36403AD8205E4644532600019ECB10F5CB0A
                                                                                                                                                                                                            SHA-256:7B348B30EA1FE43857E68FC462C29E5C6E63C97666AF75135C4396A272E54762
                                                                                                                                                                                                            SHA-512:03849431CEF204A1584FFE6F23DBE86730AFD076146AB3D1855B9C3402168A97FAA8A529E69FAE45EA24CFF7110C2930CB4744162BA0ED95D95600F6E777B322
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2
                                                                                                                                                                                                            Preview:wOF2......:,.......|..9..........................n..B....`..b...L.4..d..6.$..D. ..f..4..v%..........D..dd.do......:d..M....E.&..J..G....3.Mxp....i....V..u$.[O.;MU.:j.?..{+/<....s....^[..d.d.....t A....`..z....IN^.......2......mY.kF...\...UYU..........$.O=5..2q..L.2.1.c.....`x~n=.'Ur.66V.f]./..L1..P..<.0.<.8.....Z/.+.H....y..F....h5....V.j.....l..O#.:-Q....9g....:..?..8v];u,O..'....c.\r......].&w.....%@..Z.^....$.,dJ....W.{.....h8}4..S/.sZ...f."$..`a.$Mb.....;.W.."..y.H.<.g.......oNS..MO....X.%.8..y.\...ly..w..?-.~.o.ZZ~G.....B.....@...._....g.fF_...d-...aA_..#k.I.....x...P.}z..JQ&E........).P|."g.#.)Q.*T...}.PD.T+<}c+.||0...2.F..hD.X.J.O.eJ:.%ZW.m.K.Jd..*c.7.....T.cr.2....DD.........2..y..?/g...... ={..c /.....X.0.F.F.PX.P..!..K..K.....i.%....B.."...A....F.........4..........S........z$`.T..h...E..........._%=..).)......x)...A.J..K...?.V.......w.Y}..N.....}..>.......%.f.O..o.{..=wz.e_&.O\..*..Q..c.'...X&.1wS.R..AY...G.....Q.f...z..E..u8&V
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (489)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):689245
                                                                                                                                                                                                            Entropy (8bit):4.846466961375145
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:q5ojAxS4jKIvJuwnkpviXylP3f3CkabJ7bQKX7n5WDFMnhfF+E323HWMIc0uka5S:7jAxS4jKo+A+abJ7bQKsjWMIc0lqrbEN
                                                                                                                                                                                                            MD5:4973DBBC2A9F253E1519C68CBDC3FD05
                                                                                                                                                                                                            SHA1:4E59281E5F79A223A8588067F23D2921AC8A706F
                                                                                                                                                                                                            SHA-256:715EAAB637162906EE78ED7BBB4611F86684D34C1BADF097DA8F529DF6C04FD6
                                                                                                                                                                                                            SHA-512:B8C8CCB4FCD00B4DAEE7B5481A1D54EE98CCDCC93021CBC5B374907ECF08C338337D2EE32B0B6CEB1022F0570326CD05BAF74854ACCF5C7A34F7BD3636D0F9AD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://vjs.zencdn.net/6.2.8/video.js
                                                                                                                                                                                                            Preview:/**. * @license. * Video.js 6.2.8 <http://videojs.com/>. * Copyright Brightcove, Inc. <https://www.brightcove.com/>. * Available under Apache License Version 2.0. * <https://github.com/videojs/video.js/blob/master/LICENSE>. *. * Includes vtt.js <https://github.com/mozilla/vtt.js>. * Available under Apache License Version 2.0. * <https://github.com/mozilla/vtt.js/blob/master/LICENSE>. */..(function (global, factory) {..typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :..typeof define === 'function' && define.amd ? define(factory) :..(global.videojs = factory());.}(this, (function () {..var version = "6.2.8";..var commonjsGlobal = typeof window !== 'undefined' ? window : typeof global !== 'undefined' ? global : typeof self !== 'undefined' ? self : {};......function createCommonjsModule(fn, module) {..return module = { exports: {} }, fn(module, module.exports), module.exports;.}..var win;..if (typeof window !== "undefined") {. win = window;.} el
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):102
                                                                                                                                                                                                            Entropy (8bit):4.731372038840301
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:JSbMqSL1cdXWKQKgZ3eVmGEwjWaee:PLKdXNQKgkTL
                                                                                                                                                                                                            MD5:F3DFE1A46E91C1C5521B4ED0E336AE06
                                                                                                                                                                                                            SHA1:8112055ED07A442DD199C15A8B2C451A3E4B54E6
                                                                                                                                                                                                            SHA-256:724FC56703E050F8625D033339E4C69746C05564BA34DF35003A34ED59432657
                                                                                                                                                                                                            SHA-512:0570AADEDB1FFB2EAEB8A8454004C1EA63109712D07E9F0E1D08FDEEFA06FC8CD64C75688A2FE5AF7EE314E056BC744337FEFA8B5FDA95F17B2B0E4146D81C5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca
                                                                                                                                                                                                            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js');
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):278015
                                                                                                                                                                                                            Entropy (8bit):5.575002189873813
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:Tkd8OF1uNQO5egGjmxcQL9DmDCmQdZKlW:4vFgNZmWfN
                                                                                                                                                                                                            MD5:878DAD2C91FF9E15916A56FDEFA67E7B
                                                                                                                                                                                                            SHA1:76F0B45365DACA1195B6E4E97EFAC76A5A63C776
                                                                                                                                                                                                            SHA-256:4163DF338B16068E5E8C50A8C9D456B0BD156524B0259F9E2A0B7EF2E93178DE
                                                                                                                                                                                                            SHA-512:D0361F0D5577E8C5EBD59F8BE5F6283B2D4F190E8327206D9D6EBC142A39635124A412196B448181602D5A96BE8E639BB79ED092D004ECFF47CB79D0B4F15DE7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-KVMYKJJVLK&cx=c&_slc=1
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","jkrishnamurti\\.org"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SEL
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 418 x 107, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):12938
                                                                                                                                                                                                            Entropy (8bit):7.946329664201941
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:wXOMRboq2NQo7KET4yFMysskUEIh52qIlYub:wbR4NHcySlD+Sfb
                                                                                                                                                                                                            MD5:563B092512A2A52DBE22E16932EE6F79
                                                                                                                                                                                                            SHA1:D0B95EE9E41EBFAAC7FFC11C3B28A8E2F399F2BA
                                                                                                                                                                                                            SHA-256:D32F0C6B7899AF023BD0BEA5503CF464DE4359361E632172D1E18C8FBAB28895
                                                                                                                                                                                                            SHA-512:1B9561EBEB83B6CAD8999DB66F7077B1BC31632AA84A10566B4DCF8BBE9278D6903E05CB5E4AB29666A1BCF4D159B4FB6CCF129728AE774091EF3551EFA24E7C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/sites/default/files/logo-header%402x_0.png
                                                                                                                                                                                                            Preview:.PNG........IHDR.......k.............tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:B01A272264C3DC11B755AD54E9005580" xmpMM:DocumentID="xmp.did:8DB33ECDBE3111E7A3AABEB3383F3970" xmpMM:InstanceID="xmp.iid:8DB33ECCBE3111E7A3AABEB3383F3970" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C1EC751421BEE7118F9EA5677E2BC5A9" stRef:documentID="uuid:B01A272264C3DC11B755AD54E9005580"/> </rdf:Description> </rdf:RDF> </x:xmpme
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2358
                                                                                                                                                                                                            Entropy (8bit):5.490372424077067
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:BOLSxOL0mFZMOLlOLyY3kOLwuOLMRVc+u4OLeN0oD:BOLSxOLzFZMOLlOLB3kOLDOLoVc+u4O2
                                                                                                                                                                                                            MD5:D1BD2CCAECEA11E5B03418E0AFEED55F
                                                                                                                                                                                                            SHA1:10323192DFB9FFA9B1CD0658A352EBEE9352B208
                                                                                                                                                                                                            SHA-256:55BE8B195B7C6725B1BDC62B22AF9F95F2ED7F2DD160A6E3D7AC0177ADD6E2F9
                                                                                                                                                                                                            SHA-512:9DDABC05DF0150565D5EC60A79ACD71AE319E8B0649CF7CAB30630BF21CACD1D9434A745326DCFC585299DDB23631CEF5B256E0BBBEEA9882D1BEC3AC6EF5893
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css?family=Source+Sans+Pro
                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNa7lqDY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Source Sans Pro';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qPK7lqDY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNK7lqDY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Source Sans Pro';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):327
                                                                                                                                                                                                            Entropy (8bit):6.305879864297902
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:6v/lhPknkyoaRGloS9MNh1bgMGNI824xC+3CRivHvdoaFIQAXp5nwnSEp:6v/7gktaoloLh1b4dhxC+yEXOaCXst
                                                                                                                                                                                                            MD5:663F75D142ABE12166665458A7940D1F
                                                                                                                                                                                                            SHA1:A8575700152704F8A7412E142E193B8256CA8124
                                                                                                                                                                                                            SHA-256:ADD2DC26820BB822C0EDF3E2595DEFB53397DE3C55BACBD9D6FEA04522B18ADB
                                                                                                                                                                                                            SHA-512:A8BB861F5859F44CFAE3144D62A06DD2DE100117FC83B2AEE7989FFB64098D1C2FCE3DD021AB87AA47DB2F1B3618F7967739F5DFF096BE21866588200807EE75
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:http://jkrishnamurti.org/sites/all/themes/jko/images/search-teachings.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...................6PLTE.......................................................c......tRNS... 0@P`p..........p.....IDAT(.u.... .E.....?...M...e...-.r.S.......ItnO..L..$......9H}..v.....d......g.}..'.......g......(..r+g.o..*.V(qe8JO...uC..>......)....e....?.Gd.....A../...A%~...2..o|..[;....d.....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):56115
                                                                                                                                                                                                            Entropy (8bit):5.347323537885137
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:+bOClrtwMZbq990nhHGOf0wtb9ZSq99NnMU8OhqqtJXZ0q99HnCafOWJ3tsIZfqW:IDvN1pXzv1QIIMwi
                                                                                                                                                                                                            MD5:3C89B4E5563F4BA0410A1D7D4F3AD23E
                                                                                                                                                                                                            SHA1:6455000459BF2AD68625B8B554A652CC84145261
                                                                                                                                                                                                            SHA-256:B17609553B24140FC01409B78FA834FE878DE6410FE9E8996B0A5F6A984DDD6D
                                                                                                                                                                                                            SHA-512:F85D5BA57633E85A9A3DC826A33DE76FF22725DE7398FC0049E1395CD46603F0B1F2E1BB47422BCF0D2D71FC2BA497322CFC40EF5101A3FF25E89757E4F6CA56
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:"https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,800italic,300,600,700,800,400"
                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 3x32, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):368
                                                                                                                                                                                                            Entropy (8bit):4.16212692851196
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:3ll7QzDkm+NmMCql6zzhGfOCcVQC2PCe3n:VqDkj0SoNEC2qG
                                                                                                                                                                                                            MD5:43DA6C7D790915246F5219B111C72A3A
                                                                                                                                                                                                            SHA1:027FCB8A147FC09B21AF07FECA23CF42DFFF5374
                                                                                                                                                                                                            SHA-256:76CB17CD213B6FB459F4F7FE1AB01CDB9EE8A439CEA9AA33C7DFF93A19967CDE
                                                                                                                                                                                                            SHA-512:9A63B4C528F0C5FFB69D1218CFC005BCB5AFF08DD7EEB8473F450C2629CEBB1FE3297C2AB46540396C4FD0F82AD7ACBEDAA3EA42626FE305C408C7464C7E7441
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/sites/all/themes/jko/images/textboxbg.jpg
                                                                                                                                                                                                            Preview:......JFIF.....d.d......Ducky.......d......Adobe.d................................................................................................................................................. ...............b........................................................2Aab.3.4.1....T.S..U................................?.....?g.F....H..*e..H.e.Q...6....Q..r.N.V.W..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 14160, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):14160
                                                                                                                                                                                                            Entropy (8bit):7.984366061864312
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:xuSsnqITlR8xFPvcabnz6OjCOntQsJjgaijTs1Q:xRsqsUxFncabzCi/jq6Q
                                                                                                                                                                                                            MD5:6CAF2B9A15E4AE129857767920794068
                                                                                                                                                                                                            SHA1:DC6946A2C472822BC25B5FAD19587B998A62B07E
                                                                                                                                                                                                            SHA-256:500F8AAF69DDCF71A16CEAE58C927F03371B33665185E16DF347B67F7F11BDB9
                                                                                                                                                                                                            SHA-512:9FD2548F0362D28EC755313FA21051105C5651865A67836FB1B368B0065D254F32F3460C07232CC564838FCC984CE0E4C8FD36EE63BF45BF1D3E247F14D62685
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7nsDI.woff2
                                                                                                                                                                                                            Preview:wOF2......7P......~...6..........................t..b..&.`..b.....d..\..6.$..4. ........l%.....'J..GQ6Yk.H.*....j.!....lmA.q.Fj...w.5c.s.{6tS.q..t.:.i..z..c-..].8Y...q.k.M.....b.e.)../.I~v...@...@..H+kr.w...#.O.Tk......AT@.d*.....6.a.U....8..{I-.S..6../j.f.M....|*.L...Q..O..\.M...~.#..ER..S.r;v.n:.w.......;..I......D!.F.4......s?I.....:.L....k."-..O.G..1........V[...../.Bk{E...x..FL.N..hs..*..2..f...U0..~...jy.E....b........g..VW...p.n.I.....\s....evgayMM>~D.M~[..;.._kl.....D.l..n..*...#v.?......Z&...X.V........V.=.....}...?}.FY}}...s..GC.......^b..v...%....CQ...IQ&.).....}.2.|._...U|.:...j...D...V...L$T.V...6....?.E....}.a...."...............Jr......BM.Gem....H.g...F....0"h$....P.q...0.H.`H$.tq.....&SB.|M..f.ai&.-..s...1....P..(.K.cS...1.......y`..v@...G_.(........E%c.)...v.N...z,............3..S......^'...@....|.............ln..8.YI...w..?dY.0J..O.c\..\,..Q.z...w......bI3(....j....y9....E..H.S..t.d.5e....u.l...#.A.....@&..j..8z.W.50...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 40 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):178
                                                                                                                                                                                                            Entropy (8bit):5.025257364822932
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:yionv//thPlVbtr/dyxNk5A6IWXMzLCn1cn1cn1cn1cn1cn1cn1cn1cn1cn1cn1e:6v/lhPyk5IkgLCCCCCCCCCCCCowp
                                                                                                                                                                                                            MD5:8692E6EFDDF882ACBFF144C38EA7DFDF
                                                                                                                                                                                                            SHA1:A9BB131C4ACFF0D07FA7B7F21BEF05179C28D13B
                                                                                                                                                                                                            SHA-256:39AB7CCD9F4E82579DA78A9241265DF288D8EB65DBBD7CF48AED2D0129887DF5
                                                                                                                                                                                                            SHA-512:9B895122B4E33060548380E9B5FB866BB3A26E8F1B8F75AD936DAC8A25D7FA0B1AD117F168A50D1F1825FC8F345170DB948C64BFB17B8D5337DF05917B9E62AE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:http://jkrishnamurti.org/sites/all/modules/jquery_update/replace/ui/themes/base/minified/images/ui-bg_flat_75_ffffff_40x100.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...(...d......drz...yIDATh...1.. ...R.....7..(.........V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V.j...)2.N....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1434
                                                                                                                                                                                                            Entropy (8bit):5.7650966390195455
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtF17diAsLqoa:VKEctKo7LmvtUjPKtX7v1hiBLrwUnG
                                                                                                                                                                                                            MD5:428199CEE2F0EEB6B22877D19E9A5948
                                                                                                                                                                                                            SHA1:8904CC6022394076F644563F5AADCB999A23B9E5
                                                                                                                                                                                                            SHA-256:9BB78787D230094E7B59FD220AF0A87160630712D25307D3DBEF05FB554A261F
                                                                                                                                                                                                            SHA-512:F8BD0C179D0B811621E30F53C909A70E9E85AABCE6A37E948D427D2C10AEFDBD3D51D9E47D6212FAEA7DFFD4758E39E52D28821BB0A4B571BF1C375DA4A4509C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.google.com/recaptcha/api.js?hl=en
                                                                                                                                                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 35 x 34, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):414
                                                                                                                                                                                                            Entropy (8bit):7.05780460809633
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:6v/7s6S5davI0E0RW37L1EdQKInhAB+Oo4:J6SD6I0TYL5cQKInGUOB
                                                                                                                                                                                                            MD5:98844289A7567D62F83AAC5D562E4EC0
                                                                                                                                                                                                            SHA1:1ECCF37C9D14E2E04CD90B39051FC1CEBE4FB809
                                                                                                                                                                                                            SHA-256:5ED578E2F029B5B3AC821CFA1F6799BBBDBD09E45531C0EC220C5D609EA51834
                                                                                                                                                                                                            SHA-512:B187FE69BAA55E8AFF2501184FA9004A010176542435DD11676DEFEE97416E161C7D2CC5FE0D708C58AA3489A32D3E808B5FB7FD1702A89DA5590F6E4A46C15C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR...#..."......[......PLTE..................9lpEuxEuyQ}.]..]..]..^..i...............................................................................................................W>.E....tRNSFO....v..g....IDAT8......0......h..Q.uy.wS...pH../.d.s.Su..C.}.................IT.*).E.....s...&U-.....QZ....$7Y....o...3-..Q..Fh.._3......Dd...FS.....9...<......yS94.*.....QM../V..+."s....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 1 x 60, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):91
                                                                                                                                                                                                            Entropy (8bit):5.147921663465938
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:yionv//thPlEDt/lNKqVNTAmFl0d2up:6v/lhPOb1Fud2up
                                                                                                                                                                                                            MD5:4184129402D16C85E73D06FF248707AC
                                                                                                                                                                                                            SHA1:5550EFA6D474959F8D394A2E5789CDD7A47F8D6A
                                                                                                                                                                                                            SHA-256:999A5999DD7597E448EE4BFC87C9B80F32BB30F5F4248699827B83617A548D5D
                                                                                                                                                                                                            SHA-512:5EEDC83A240383E67C08CFA35850B0B8C4553E0D32ABBC76902D9A17D50D7BFE63A0421653503DE2E28137CE5A37691E3C95D674BBCDBE160280A344D70D9B75
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR.......<........&..."IDAT..c....8.E......0.9.........&3.......IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2136
                                                                                                                                                                                                            Entropy (8bit):7.7564608465128995
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:JmKN/fiYb4Qm0UlFQtzU4Cg08Br2sTsd6mD27dEir1:JmKNQ3NW1nCg08QsT+21
                                                                                                                                                                                                            MD5:5B05A2DBAF113F33EAC2E8D06CDDEFF2
                                                                                                                                                                                                            SHA1:1B71DEBB56399D89D98DF33972B49D3692C715CA
                                                                                                                                                                                                            SHA-256:ACEFE122B77E6E849E688FD3DB047DDA828AEBD414052B92705750501D109246
                                                                                                                                                                                                            SHA-512:8F94283BFE3676CCA5BE1A38A696D140420ACB8F49C44391BEC3CBE6F77CD6E0A9EFF61BF2145C171F784E68416A614824B03305E204776F0DCC291DF38DA21F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/favicon-32x32.png
                                                                                                                                                                                                            Preview:.PNG........IHDR... ... ......s......gAMA....1._....iCCPicc..x.c``......$..PPTR.........~..........!1...1 .....!/?/...020|.......pY.....4..\PT...p....(%.8.......CzyIA...c....HRvA...c....HvH.3..c....OIjE.....s~AeQfzF.......cJ~R.BpeqIjn..g^r~QA~QbIj..........^.......<.#.U..M.DDF)@X..A.!@riQ.<(.................0.ex.(...X......S............X.t..b.cme..f.6...{8.n.%.../........pkr/....+.;.O.o....b.......W.R.~.........."6I.H..D....1.|ii..2e.....]..(lU,T.Sz..V.@.D...A...PM%..Z..'..Z....?b....(...D........K,'X.Y.......[;.;.8.9+.(..).+{.{.z.x......%.....N.Z..+.b..p...H......{..$.%.&.%7..I...a...57.b.{.}~E...w..%Y....T.W.T.a....Z..Q....l.\[a..N....}..w'.L.=....i.gh...}N......,]$..u.e....Yuz...}.-7l.d.y.V.m.wX...u..}a....9..H.1..+NZ.:w&....j_:z%...sn..{..........=..,............W_.|..).............4..w4....bKGD.........pHYs..=...=....t....IDATH..{L[U....=.r.-.....C.P:`0.....D.A..'...g....0.?f..e.Sg..F3....h.....H.C".x..PJ.{...5.....<.|?.w..4U;x....H...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):280
                                                                                                                                                                                                            Entropy (8bit):6.756303263216165
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:6v/lhPW/8GjnDspfAkAAQszQ+dqylv3GndKtD1Ytn41mxJFaPOt2cw93njp:6v/7u0RxAnAQsndq2fGdKtDStDJFaGEz
                                                                                                                                                                                                            MD5:1F8B492E5B197610FD8B2C5100AECB5E
                                                                                                                                                                                                            SHA1:D5992043550FD91CB0BDB37603025494354C32C8
                                                                                                                                                                                                            SHA-256:4639519F226FBBED92A011F872A3CA6E0452BB9E58C4F6CC2D355950466EF936
                                                                                                                                                                                                            SHA-512:42F3DE7BC0A9E7BED1BD7AE32D38846E4186B95F16A3EB54D07F5943FD06950E012CA1EFF71CEC14942BF554DACBE846C16FA7CB2E658B709C19713B0B33F9B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR.............V.W....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.5......2...$.H....3g.4...T.....@u.@b.0..%...y$.......2.H% ....]....&|.`...T.+p....P}.......+`1..uFl......k.A.- ....#&.....0b..Ax...aLD....E|I.P...X...L..../6Q..U2.).....HLq...EU....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18668, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):18668
                                                                                                                                                                                                            Entropy (8bit):7.988119248989337
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:1stcBfAVaR8i6XzMsb4fcjakBudFyBqrgeU0hipgwfqj09nOt/a:1k0F6Xz1bFjaPbyBqr9hIgkM3Fa
                                                                                                                                                                                                            MD5:8655D20BBCC8CDBFAB17B6BE6CF55DF3
                                                                                                                                                                                                            SHA1:90EDBFA9A7DABB185487B4774076F82EB6412270
                                                                                                                                                                                                            SHA-256:E7AF9D60D875EB1C1B1037BBBFDEC41FCB096D0EBCF98A48717AD8B07906CED6
                                                                                                                                                                                                            SHA-512:47308DE25BD7E4CA27F59A2AE681BA64393FE4070E730C1F00C4053BAC956A9B4F7C0763C04145BC50A5F91C12A0BF80BDD4B03EECC2036CD56B2DB31494CBAF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2
                                                                                                                                                                                                            Preview:wOF2......H...........H..........................|.....h.`?STAT^..0..|...........+..2..6.$..`. ..x........z'o..w;....6.E....6....E...'$H.#.....n1X..JU/.d.O..JC.'J".v.v.l.h.....u.S...SY.....B.hz.o.}......W......%m6...A..=....\..m. .]..~.[..........]...I.*.h.=.....6.xt..F....Lt...Qs-.7..{...~BI.".F.Q......F...P..dMw..#I2........Rq.Q&.0@.;..;...3VG..:c.nki..-Q..2##e.u...8n....\?....T..b....^..#...../.J|OM..St....e.S.}!.....>..i.T/a.ES%.W.P3..`..a.R.A.....!~g..74.np8o.....d[6?.P.4)P.....AG.3.......;#0.y....M..O/2.@.4..N.vA$.:M&H,.AT".........@..a.~..L->...0@h...~.._..N"......t......C./g7..............2E.N.J...TW.F..."A.B...n.......i.?.{\.L.!*.B..x...S..!........?.\,... .@.....y"xw.A8.w..!E..-^P O..+.T.r.R.zz..K..].E.....Ri.)g.P...j..w..c.M.F.v../........Q....'...(....X..;.K.!BZ3.........f.....N.A(....cA`.b'...`.~sa*^.....?..../.L.S......t..`@h..C.....>N.W...;>..._h.+~=|......uOGA{.7.....h....q.d.4$.x<.....^0|...@....@Q[RC.0....b....'...*RID
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1150
                                                                                                                                                                                                            Entropy (8bit):3.609173896017296
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XleF3jtzveA7Zr/GG5vxV3sBpEP2nuRWhvHVqHJJJJYFrtaDe:X8BVmA7ZLxDcBm2uR+1FroDe
                                                                                                                                                                                                            MD5:BB988502F1D3994C782D51ED30EBC4A8
                                                                                                                                                                                                            SHA1:B21350C3EE28F012B8CC8BE6D020BEE8FA524B16
                                                                                                                                                                                                            SHA-256:E1C9A412144535E0816D393933FFA90F0D041354662E6A803B00E4BF5248B1C7
                                                                                                                                                                                                            SHA-512:427A036B30945211C6EB2FDE7619238B7F6400D3B8B2642F326842CA7680EAA9E0EB427DDE198BDBFE863805B48AD77EEBA382AE2594C02A331A803767EADA5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/favicon.ico
                                                                                                                                                                                                            Preview:............ .h.......(....... ..... .............................222........,.......................................................v.......W................................................###)....$$$[...x...................................................K....$$$'...v...................................................N....))),...x................................................"""H....###G...m................................................... ...........M........EEE.AAA........................................U.......u,,,........O...t.......#....SSS!.......................D...............6...w................ZZZ0...................@.......}AAA....5)))$...........O........................................$$$.LLL....................q........................ "...l............---....~........666....................................*...u...z888........n.......;.......................................................K...K.......c%%%.....................................GGG....Z...!.......3..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):278009
                                                                                                                                                                                                            Entropy (8bit):5.574960019500672
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:Tkd8OF1uiwO5egGjmxcQL9DmDCmQdZKlW:4vFgi5mWfN
                                                                                                                                                                                                            MD5:5E0293AAE6EC3D333FAA915609601A31
                                                                                                                                                                                                            SHA1:E3D45189E998296C61467DDDB9A84EA4ACFF46FB
                                                                                                                                                                                                            SHA-256:C52956C6E5D5A210F0B992ED2EDC35F109A64878A0F79850955D16E4AD4C83F0
                                                                                                                                                                                                            SHA-512:E4788AFE683385C6FADE9768BD2AB36EDE42B0A6074AF6576B525E3E9E9CA07BA3AD2683E5CB5C1D1239EA907B7C195842B32148F398D75A72850C4D29952906
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","jkrishnamurti\\.org"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SEL
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18668, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):18668
                                                                                                                                                                                                            Entropy (8bit):7.988119248989337
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:1stcBfAVaR8i6XzMsb4fcjakBudFyBqrgeU0hipgwfqj09nOt/a:1k0F6Xz1bFjaPbyBqr9hIgkM3Fa
                                                                                                                                                                                                            MD5:8655D20BBCC8CDBFAB17B6BE6CF55DF3
                                                                                                                                                                                                            SHA1:90EDBFA9A7DABB185487B4774076F82EB6412270
                                                                                                                                                                                                            SHA-256:E7AF9D60D875EB1C1B1037BBBFDEC41FCB096D0EBCF98A48717AD8B07906CED6
                                                                                                                                                                                                            SHA-512:47308DE25BD7E4CA27F59A2AE681BA64393FE4070E730C1F00C4053BAC956A9B4F7C0763C04145BC50A5F91C12A0BF80BDD4B03EECC2036CD56B2DB31494CBAF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2
                                                                                                                                                                                                            Preview:wOF2......H...........H..........................|.....h.`?STAT^..0..|...........+..2..6.$..`. ..x........z'o..w;....6.E....6....E...'$H.#.....n1X..JU/.d.O..JC.'J".v.v.l.h.....u.S...SY.....B.hz.o.}......W......%m6...A..=....\..m. .]..~.[..........]...I.*.h.=.....6.xt..F....Lt...Qs-.7..{...~BI.".F.Q......F...P..dMw..#I2........Rq.Q&.0@.;..;...3VG..:c.nki..-Q..2##e.u...8n....\?....T..b....^..#...../.J|OM..St....e.S.}!.....>..i.T/a.ES%.W.P3..`..a.R.A.....!~g..74.np8o.....d[6?.P.4)P.....AG.3.......;#0.y....M..O/2.@.4..N.vA$.:M&H,.AT".........@..a.~..L->...0@h...~.._..N"......t......C./g7..............2E.N.J...TW.F..."A.B...n.......i.?.{\.L.!*.B..x...S..!........?.\,... .@.....y"xw.A8.w..!E..-^P O..+.T.r.R.zz..K..].E.....Ri.)g.P...j..w..c.M.F.v../........Q....'...(....X..;.K.!BZ3.........f.....N.A(....cA`.b'...`.~sa*^.....?..../.L.S......t..`@h..C.....>N.W...;>..._h.+~=|......uOGA{.7.....h....q.d.4$.x<.....^0|...@....@Q[RC.0....b....'...*RID
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 256 x 240, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4369
                                                                                                                                                                                                            Entropy (8bit):7.755630054389065
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:hEVZPtp81WREhVJ7lOGspuNUb7Chjer4ld/IRPwoUsSkh2k+MXR9g:UltpsWREhj7lOGspuc7Chj3d/IRPfUsq
                                                                                                                                                                                                            MD5:9129E086DC488D8BCAF808510BC646BA
                                                                                                                                                                                                            SHA1:1F12BAC718A6275823D9805CBE6BF6818838AA8C
                                                                                                                                                                                                            SHA-256:57ADB0D65F4E91DACFEE975D9574422BEE7486C8A182D60133728C672F2CDBBC
                                                                                                                                                                                                            SHA-512:6CB2F81DF413DB706EB9C27D93060E3081D147E1CD367553289DE1AC047A2FDA30920AFC47CFE6F7B5AE792DB02606BF363869F81B221FA6E49ED1A706F5C5D1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/sites/all/modules/jquery_update/replace/ui/themes/base/minified/images/ui-icons_222222_256x240.png
                                                                                                                                                                                                            Preview:.PNG........IHDR..............IJ.....PLTE"""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""]......NtRNS...2..P...."Tp@f`.... <.BHJ.Z&0R,.4...j...8D...|.......(..$......b...l.F>n~.hh.H.....IDATx..].b....H..-{i.ZK:g.lk.n..-..tI....q...q? E.$..dK>.$.>..;.........P.Z.....s..V..h!...Sy..0...E.0}H.)-.....t.k..o..Kp....\.R.. ......E.7......)..*V;~.Pe...Bx..*..,=$z...D........... ...J..............9.{ ..........Hp.q.W@.."2'...........B..[.$.. @T..i.H./..b.9.6.!..X.Hq`DE..*R.......H.V!.%.......;........"........i...]..dddddddd.......4y....5. .....Rb...@(.8....Cd......,.@T.@i....b..rq0a.l.X!..........p..e.,...=4b.W .{..5....hu~.(...Q..^@...3..=...".b..5.XC..@J.....C.....T...7...6.......q_....5...@,r....D.).T..|.O...@..ON-................[n@..R....X..Im...(....F .@.?..=0....puL..;g.$..@6
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (26548)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):26711
                                                                                                                                                                                                            Entropy (8bit):4.753681219070429
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:/i5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/7:klr+Klk3YlKfwYUf8l8yQ/7
                                                                                                                                                                                                            MD5:0831CBA6A670E405168B84AA20798347
                                                                                                                                                                                                            SHA1:05EA25BC9B3AC48993E1FEE322D3BC94B49A6E22
                                                                                                                                                                                                            SHA-256:936FFCCDC35BC55221E669D0E76034AF76BA8C080C1B1149144DBBD3B5311829
                                                                                                                                                                                                            SHA-512:655F4A6B01B62DE824C29DE7025C4B21516E7536AE5AE0690B5D2E11A7CC1D82F449AAEBCF903B1BBF645E1E7EE7EC28C50E47339E7D5D7D94663309DFA5A996
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.4.0/css/font-awesome.min.css
                                                                                                                                                                                                            Preview:/*!. * Font Awesome 4.4.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.4.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.4.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.4.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.4.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.4.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.4.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):56115
                                                                                                                                                                                                            Entropy (8bit):5.347323537885137
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:+bOClrtwMZbq990nhHGOf0wtb9ZSq99NnMU8OhqqtJXZ0q99HnCafOWJ3tsIZfqW:IDvN1pXzv1QIIMwi
                                                                                                                                                                                                            MD5:3C89B4E5563F4BA0410A1D7D4F3AD23E
                                                                                                                                                                                                            SHA1:6455000459BF2AD68625B8B554A652CC84145261
                                                                                                                                                                                                            SHA-256:B17609553B24140FC01409B78FA834FE878DE6410FE9E8996B0A5F6A984DDD6D
                                                                                                                                                                                                            SHA-512:F85D5BA57633E85A9A3DC826A33DE76FF22725DE7398FC0049E1395CD46603F0B1F2E1BB47422BCF0D2D71FC2BA497322CFC40EF5101A3FF25E89757E4F6CA56
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:"https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,800italic,300,600,700,800,400"
                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10680)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):109656
                                                                                                                                                                                                            Entropy (8bit):5.240952608790067
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:EP2RdjEN+zxwC2LgUZzbmkDMUNSwX14oEk1fIxILI+ufeaa4ggOW:IWci
                                                                                                                                                                                                            MD5:8B71B5E6889516EED84C49722204B4AA
                                                                                                                                                                                                            SHA1:4B6E93FD0CE75064E1D144A3EDC032AD36E3B03F
                                                                                                                                                                                                            SHA-256:2244DEE683A2DA44055DB2D76222F17DDA08007CD7BEE1B48940ED0D89D3B3F6
                                                                                                                                                                                                            SHA-512:8E1ED1F283820B514F75C8629A2B611024220518B65A3D3C6ECCE1396D4B4A4A8502500C67419BCCFADCDCDF7B895FF0F18B09A47C658E63662F38D2A26D56F0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/sites/default/files/advagg_js/js__JAHSncqsigdgncXJuIBK-d8y-ef3nbKxnJSkLwC0lhA__DsZfyQgyRKBmQzWMq4NTJzrZPLMH1JQ3pDlZru5cb9U__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.js
                                                                                                                                                                                                            Preview:/* Source and licensing information for the line(s) below can be found at https://jkrishnamurti.org/sites/all/modules/admin_menu/admin_devel/admin_devel.js. */.(function($){jQuery.extend({debug:function(){window.debug=window.debug||[];args=jQuery.makeArray(arguments);if(typeof this=='object'){var name=(args.length?args[0]:window.debug.length),data=this}else{var name=(args.length>1?args.pop():window.debug.length),data=args[0]};window.debug[name]=data;if(typeof console!='undefined')console.log(name,data);return this}});jQuery.fn.debug=jQuery.debug})(jQuery);;./* Source and licensing information for the above line(s) can be found at https://jkrishnamurti.org/sites/all/modules/admin_menu/admin_devel/admin_devel.js. */.;/**/./* Source and licensing information for the line(s) below can be found at https://jkrishnamurti.org/sites/all/modules/contentanalysis/contentanalysis.js. */.var contentanalysis=contentanalysis||{};(function($,$$){$.extend($$,{contentanalysisPrevAnalyzerTab:'',contentana
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 93107
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):32802
                                                                                                                                                                                                            Entropy (8bit):7.9911885305227575
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:8XMGObgDhe+YiWV27U6XLAIgVauMvTxclRiqx4NMrE3anOXT5:89VjYilLLgVa/v9giqx44E3L5
                                                                                                                                                                                                            MD5:7E1DC6526190C5ED10A7C46EFAB6308F
                                                                                                                                                                                                            SHA1:357183B385B66F7178A78AE0F29B318BF98715C4
                                                                                                                                                                                                            SHA-256:4EA55C30856AC22E9991922EADA0C9BC28D4F20848437DA1F0AB55FE38C27BD3
                                                                                                                                                                                                            SHA-512:DA3E672C07BEE286721026F5DF1E0567AEF547822BD2D524F014EF7900628E03763E5E38D6F9277EB40430E37D88ECB26E040E5E234A1CFD5E00EE3473516E12
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:http://www.jkrishnamurti.org/sites/all/themes/jko/js/jquery-1.10.2.min.js
                                                                                                                                                                                                            Preview:...........{{../....".........8.4i...&)..HPBL...ZRD......`..r..y....`.k.m...q...o7Iqw..lp6.<9.......p....g.../.M6..4....l@....o.yqu.LgIV&.uz....|S....:....H.H..U..V.........d3T.'......Q...F..:..G..d..g.nL7.|.Y%Y..(.7/..?[R.....#5..wj.M.j.y....z0.3.T]..zS^.+.(1....4.'..,.]4.T.......ts....d..|.......z.R.Qs$ERm..(Kn.n...*L+.QE.S7...2....b..b....}..$/...n...@.Q..N/..O......Ey.y......i...D.^Q1T]>.?.\.\.0.............q.<:U..g..M?.....s.....-^...*..].....MtJE~.[.H.....{J=.........EVT..fr1.O.OO^N.?..T......2.E6}.m.b.l..L..f.....N.zN.:Y.'......6~..T}......kZ.gq..4..9.{?.......>_.e.dI..z.<.{QD0.H...|.^&U...H...*.........<..j.....~.....V...........<....O..M....t..>J. .:.I.........D.g.qv.PQT.*.+.n.....`].U.QG..o...R.b...o..9t....T.t......uZ.W.......&.......2u.xZ.C.N....]U.'g...G..'..E...4|5Hn..-...m/..M..3.^..f.....".,h.S..].8..3..=GE..,.R*.g3..v.M..0.._%.U...Y.E.|....K.Q'.Y>O.... ...{...u*.Uo....J.JZ;>.....e.f.\...*.R......,..f...$
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32132)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):143249
                                                                                                                                                                                                            Entropy (8bit):5.342500706824007
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:fYcvR3VhH37Ha7EmakRhIHAZkCDy08otU6myJXXxMZyYk0AjrzCqlKDh9YhnaTd6:fY8MaW2b+UELKTqnAditoKp/sPfC
                                                                                                                                                                                                            MD5:6465DD4A8331265E6629CD069E03504C
                                                                                                                                                                                                            SHA1:581E1AE78452C7433D842AF8E83AFCEBE36F17A6
                                                                                                                                                                                                            SHA-256:B15ACEB04DBF5604DF5617CFE984F48479CB131C1DF02825D1C24E9F35D01857
                                                                                                                                                                                                            SHA-512:F8D98F3FE0824B943E225D40A68646CD55BB7154AF30C5FC7ED076E5B156249E36C12F4B8202D506DA9775BC7BD3F822D78EB31510BE1F167A74B72DD7CD3E54
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! jQuery v1.9.0 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license */(function(e,t){"use strict";function n(e){var t=e.length,n=st.type(e);return st.isWindow(e)?!1:1===e.nodeType&&t?!0:"array"===n||"function"!==n&&(0===t||"number"==typeof t&&t>0&&t-1 in e)}function r(e){var t=Tt[e]={};return st.each(e.match(lt)||[],function(e,n){t[n]=!0}),t}function i(e,n,r,i){if(st.acceptData(e)){var o,a,s=st.expando,u="string"==typeof n,l=e.nodeType,c=l?st.cache:e,f=l?e[s]:e[s]&&s;if(f&&c[f]&&(i||c[f].data)||!u||r!==t)return f||(l?e[s]=f=K.pop()||st.guid++:f=s),c[f]||(c[f]={},l||(c[f].toJSON=st.noop)),("object"==typeof n||"function"==typeof n)&&(i?c[f]=st.extend(c[f],n):c[f].data=st.extend(c[f].data,n)),o=c[f],i||(o.data||(o.data={}),o=o.data),r!==t&&(o[st.camelCase(n)]=r),u?(a=o[n],null==a&&(a=o[st.camelCase(n)])):a=o,a}}function o(e,t,n){if(st.acceptData(e)){var r,i,o,a=e.nodeType,u=a?st.cache:e,l=a?e[st.expando]:st.expando;if(u[l]){if(t&&(r=n?u[l]:u[l].data)){st.isArray(t)?t=t.concat(
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):208
                                                                                                                                                                                                            Entropy (8bit):5.147823502511718
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:XiZtYsSuiBuy6NkCOmoBubScku3ldjnadM+:XiY1utLOxgbScnvYb
                                                                                                                                                                                                            MD5:C34617B78396485B0F0D7C764E34246D
                                                                                                                                                                                                            SHA1:DB0CD6893FFA5C8865D372EA4A616378C6A24C66
                                                                                                                                                                                                            SHA-256:52A8DEF4A21CE9E191E5E6481C1810A66F3005F4BDFB310AEF2CC61419950FE0
                                                                                                                                                                                                            SHA-512:300E280778B88B10835427718E4CCA61EBADE8DB8BD603BFDB4D0F41B5AD6CB33C5551C616C4528FD12862B1B084F3FED03803C09D2976AF0693A5A8A13D524C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISTwndIZtxlcLS8RIFDZRU-s8SBQ1BMA9oEgUNAsnwxBIFDbN05NUSBQ2cijx1EgUNhlvTKxIFDf-aUIUSBQ3SmRKWEgUNGZM_PRIFDVNaR8USJQlKHOUZq8jTnxIFDSbzfSsSBQ1afCiCEgUNxxEEkBIFDRLxykg=?alt=proto
                                                                                                                                                                                                            Preview:CmYKCw2UVPrPGgQIBxgBCgsNQTAPaBoECAkYAQoHDQLJ8MQaAAoLDbN05NUaBAgkGAEKBw2cijx1GgAKBw2GW9MrGgAKBw3/mlCFGgAKBw3SmRKWGgAKBw0Zkz89GgAKBw1TWkfFGgAKMAoLDSbzfSsaBAgJGAEKCw1afCiCGgQIAxgBCgsNxxEEkBoECAUYAQoHDRLxykgaAA==
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 256 x 240, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4369
                                                                                                                                                                                                            Entropy (8bit):7.755630054389065
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:hEVZPtp81WREhVJ7lOGspuNUb7Chjer4ld/IRPwoUsSkh2k+MXR9g:UltpsWREhj7lOGspuc7Chj3d/IRPfUsq
                                                                                                                                                                                                            MD5:9129E086DC488D8BCAF808510BC646BA
                                                                                                                                                                                                            SHA1:1F12BAC718A6275823D9805CBE6BF6818838AA8C
                                                                                                                                                                                                            SHA-256:57ADB0D65F4E91DACFEE975D9574422BEE7486C8A182D60133728C672F2CDBBC
                                                                                                                                                                                                            SHA-512:6CB2F81DF413DB706EB9C27D93060E3081D147E1CD367553289DE1AC047A2FDA30920AFC47CFE6F7B5AE792DB02606BF363869F81B221FA6E49ED1A706F5C5D1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:http://jkrishnamurti.org/sites/all/modules/jquery_update/replace/ui/themes/base/minified/images/ui-icons_222222_256x240.png
                                                                                                                                                                                                            Preview:.PNG........IHDR..............IJ.....PLTE"""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""]......NtRNS...2..P...."Tp@f`.... <.BHJ.Z&0R,.4...j...8D...|.......(..$......b...l.F>n~.hh.H.....IDATx..].b....H..-{i.ZK:g.lk.n..-..tI....q...q? E.$..dK>.$.>..;.........P.Z.....s..V..h!...Sy..0...E.0}H.)-.....t.k..o..Kp....\.R.. ......E.7......)..*V;~.Pe...Bx..*..,=$z...D........... ...J..............9.{ ..........Hp.q.W@.."2'...........B..[.$.. @T..i.H./..b.9.6.!..X.Hq`DE..*R.......H.V!.%.......;........"........i...]..dddddddd.......4y....5. .....Rb...@(.8....Cd......,.@T.@i....b..rq0a.l.X!..........p..e.,...=4b.W .{..5....hu~.(...Q..^@...3..=...".b..5.XC..@J.....C.....T...7...6.......q_....5...@,r....D.).T..|.O...@..ON-................[n@..R....X..Im...(....F .@.?..=0....puL..;g.$..@6
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 93107
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32802
                                                                                                                                                                                                            Entropy (8bit):7.9911885305227575
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:8XMGObgDhe+YiWV27U6XLAIgVauMvTxclRiqx4NMrE3anOXT5:89VjYilLLgVa/v9giqx44E3L5
                                                                                                                                                                                                            MD5:7E1DC6526190C5ED10A7C46EFAB6308F
                                                                                                                                                                                                            SHA1:357183B385B66F7178A78AE0F29B318BF98715C4
                                                                                                                                                                                                            SHA-256:4EA55C30856AC22E9991922EADA0C9BC28D4F20848437DA1F0AB55FE38C27BD3
                                                                                                                                                                                                            SHA-512:DA3E672C07BEE286721026F5DF1E0567AEF547822BD2D524F014EF7900628E03763E5E38D6F9277EB40430E37D88ECB26E040E5E234A1CFD5E00EE3473516E12
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:...........{{../....".........8.4i...&)..HPBL...ZRD......`..r..y....`.k.m...q...o7Iqw..lp6.<9.......p....g.../.M6..4....l@....o.yqu.LgIV&.uz....|S....:....H.H..U..V.........d3T.'......Q...F..:..G..d..g.nL7.|.Y%Y..(.7/..?[R.....#5..wj.M.j.y....z0.3.T]..zS^.+.(1....4.'..,.]4.T.......ts....d..|.......z.R.Qs$ERm..(Kn.n...*L+.QE.S7...2....b..b....}..$/...n...@.Q..N/..O......Ey.y......i...D.^Q1T]>.?.\.\.0.............q.<:U..g..M?.....s.....-^...*..].....MtJE~.[.H.....{J=.........EVT..fr1.O.OO^N.?..T......2.E6}.m.b.l..L..f.....N.zN.:Y.'......6~..T}......kZ.gq..4..9.{?.......>_.e.dI..z.<.{QD0.H...|.^&U...H...*.........<..j.....~.....V...........<....O..M....t..>J. .:.I.........D.g.qv.PQT.*.+.n.....`].U.QG..o...R.b...o..9t....T.t......uZ.W.......&.......2u.xZ.C.N....]U.'g...G..'..E...4|5Hn..-...m/..M..3.^..f.....".,h.S..].8..3..=GE..,.R*.g3..v.M..0.._%.U...Y.E.|....K.Q'.Y>O.... ...{...u*.Uo....J.JZ;>.....e.f.\...*.R......,..f...$
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 95295
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):19476
                                                                                                                                                                                                            Entropy (8bit):7.987579978382849
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:sXGwMDTjsRiMWDcMoAVpYkTLYcds6Qzk88VSFhM8s0:iJXQRDcMok7CDrg8s0
                                                                                                                                                                                                            MD5:D85A18808C24374FA5BD479422D1785F
                                                                                                                                                                                                            SHA1:C9E872FF9556624A12C780011AE9D73562643FBD
                                                                                                                                                                                                            SHA-256:75BFFB55598B8C54352FF05C8FF84C4C8746E4AFE4FC1E2F59625628216ADBBB
                                                                                                                                                                                                            SHA-512:F09E294D65F53F354681CBFAFF8177E1AC973989CE73E3420721AB9519F9A736615669106C97CC4B601FE4716AFE2C68C07DC7A4B87B104C02F8E9E40F4525A6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:http://www.jkrishnamurti.org//
                                                                                                                                                                                                            Preview:...........}.v.....3..-9bo.eK.dY...K,9v.$...DwSb...VK.4.2..5.'...H.[/..,c%.H.P(..B.P(<....._...a4r..=..0~........6..{.....0...q.2[.....s.;....,;.9QP.{......"t".H.F.:'2l.-.l.?.._....Y..&|y...(....s.r.......q...R...D......7.F...f...N.... ...F.9.#..l2.,.[f3..(l...........51..j....$.........g......d....N..j..M.n..P..}..^J.f$HL%T..U|..|. .^Uik.V.......C........D.T.V..Q.e.5..i...4.c...[.......j....8.e.?...n..n.8.F>....L5.n..pWX..b..o$v.5.Dd)f.... ..?....rl......C/..q.l.[cC...5,?....v8t.h.D..`....}>v.f..^......j...C........k5F..x.....l.~.!...,......K......=..j..AI.k..c=.l..s.q(.../E.k?.G.Gai........N.t.iLG.....k.7CZ[...0"ol....C....H.|......#4.....P....%.k............g.....d.....y.5..Z..2./B.$-.........pE..".. ....3G..........=...a .zYa.kG6w@ls.$T.U@$.<..'.....dKJ.X...Y.3....&.h.gKE...U#;....v;&.t...G#.\U..\.A...2s....Q.\...... .P>..2iFo,Zj..3K.J.Sq.U...`.....t.g..,...v.....MB.... .I|.{.c..]..+.5%....*gS.....'{nt...P.(..i.g.g9...;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 1756623
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):93002
                                                                                                                                                                                                            Entropy (8bit):7.995989210726399
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:1536:aTNVtK7WSzC+QbL6grzykM8xZxb8vlojK6nuN3BMgow+2K6K0x:CyicCB6grI8FYdDDlAm
                                                                                                                                                                                                            MD5:E4E18D9CB238BA97FA8D539D4F46EF1B
                                                                                                                                                                                                            SHA1:FBCCC48345DC5F528F320A42E2CE497758E45C85
                                                                                                                                                                                                            SHA-256:4AC96342D4E4DF11CF951DC551A6A58A2F77EB1C2C0EE00F62985AC6384BA5A4
                                                                                                                                                                                                            SHA-512:7FD27B314420302E95A0E3172037BCB836D79224C6F4DE63384D151219FAF7EC9B4303E7BD42B730406864226EF9F743B0B3F142D29BB35256EF6E9A1F2D8AE5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:http://jkrishnamurti.org/sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css
                                                                                                                                                                                                            Preview:............{...'.....]ei:%%x.~dZ...............$.L......U.V..oD....x..p&Z.R.............x.. ..c........_w.>.V.A.....V....M..?v.......p...o.>.._..Q.....WC.5..M._...}...m....oF.73........1`b.qp.dZ.]_h.S.'o%.......9.?.{.....bHn..Ww.9..9Q$n...Y.....|w.'<....?.......ys......._..-.........u|.../.+.G.........g.}E.~.;o..{....M........OU.?W.g.......l7..u}:8.........../.2.>~...].(./.&......wo......_N...z.........*.........B.I...R..}Z.....-.U).......M....=m.?..?...D~..z./.#R..#.w.Q.r......... ..=F.o..L&Y...[..}.u.........!...<...........1@.l....u.........W..8l...`.y...a...S........Z.q..>..h.{.\...j.....<...X.+..bJ..B6..G.K.....!....Aj.q.IA.L..9...2^..N_.j...G.).w..-.... ...C....c.#X....4.A..?.......Q.y.?..2E...GB..yC..~.........}.....*B....{....?rz.Y~K...]..L.a.-{.Sb...2%....Q..c...".......;"t;.\...f...F.3...(.V6.l...H48....6.w..-{.G..,...).NZ.....$+Z?..;l._8}.-....p.oY..;.Y....C~k.@.R...Qh.)"W.......".d..-.Ym.}([Doe...E......>..."......
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (489)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):689245
                                                                                                                                                                                                            Entropy (8bit):4.846466961375145
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:q5ojAxS4jKIvJuwnkpviXylP3f3CkabJ7bQKX7n5WDFMnhfF+E323HWMIc0uka5S:7jAxS4jKo+A+abJ7bQKsjWMIc0lqrbEN
                                                                                                                                                                                                            MD5:4973DBBC2A9F253E1519C68CBDC3FD05
                                                                                                                                                                                                            SHA1:4E59281E5F79A223A8588067F23D2921AC8A706F
                                                                                                                                                                                                            SHA-256:715EAAB637162906EE78ED7BBB4611F86684D34C1BADF097DA8F529DF6C04FD6
                                                                                                                                                                                                            SHA-512:B8C8CCB4FCD00B4DAEE7B5481A1D54EE98CCDCC93021CBC5B374907ECF08C338337D2EE32B0B6CEB1022F0570326CD05BAF74854ACCF5C7A34F7BD3636D0F9AD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://vjs.zencdn.net/6.2.8/video.js
                                                                                                                                                                                                            Preview:/**. * @license. * Video.js 6.2.8 <http://videojs.com/>. * Copyright Brightcove, Inc. <https://www.brightcove.com/>. * Available under Apache License Version 2.0. * <https://github.com/videojs/video.js/blob/master/LICENSE>. *. * Includes vtt.js <https://github.com/mozilla/vtt.js>. * Available under Apache License Version 2.0. * <https://github.com/mozilla/vtt.js/blob/master/LICENSE>. */..(function (global, factory) {..typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :..typeof define === 'function' && define.amd ? define(factory) :..(global.videojs = factory());.}(this, (function () {..var version = "6.2.8";..var commonjsGlobal = typeof window !== 'undefined' ? window : typeof global !== 'undefined' ? global : typeof self !== 'undefined' ? self : {};......function createCommonjsModule(fn, module) {..return module = { exports: {} }, fn(module, module.exports), module.exports;.}..var win;..if (typeof window !== "undefined") {. win = window;.} el
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (617)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):559447
                                                                                                                                                                                                            Entropy (8bit):5.6838609237395215
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:APPp3i5djotqHRUANEU0p6VfJyrmaU2xUEV/ZQbZFPyIbAnPT0J7106znOyGVnTL:A5y5djoWNYYdJsgFPyIbCTI0y7ACVLC
                                                                                                                                                                                                            MD5:99210E7C2195DE81C0EEDF98787A69B3
                                                                                                                                                                                                            SHA1:7B26C66058385B60109AA6129C2161A399A6034D
                                                                                                                                                                                                            SHA-256:5F75BFBFBF0C7CAC2C87D6CA5DE0661AEDC188B0900B6CEF5EFBAEA134B53302
                                                                                                                                                                                                            SHA-512:C3198D7943B3311679D77BCFFEA75D7043801277BF03AC10CA20BBE424E9AE896C060C7E0EF4143E23C2A41E367917A258404FBA428099316705B7252AEA8A6B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js
                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var E=function(){return[function(K,v,L,Q,d,x,r,w,f){return(K-(((K&55)==((w=[2,6,"P"],(K&60)==K)&&(L=LO.get(),f=a[27](33,v,L)),K)&&c.call(this,v),(K|w[0])>=29)&&(K<<1&8)<w[1]&&(r=a[0](72,v,L),Q.I=d||0,Q.u=Q.I,Q[w[2]]=r.UA,Q.Z=r.buffer,Q.H=x!==void 0?Q.I+x:Q.Z.length),w[0])&16)<8&&(K-3&15)>=10&&(N[w[1]](63,"INPUT")||(C[w[0]](w[0],this.u,this.V(),"click",this.N),this.vL=null),this.xV=!1,V[20](12,"INPUT",this)),f},function(K,v,L,Q,d){return(K|((Q=[9,895,11],(K-6&7)>=3)&&K>>2<Q[2]&&CO.call(this,Q[1],14),.Q[0]))&2||(L="",L=h[5](37,v.Cr,"imageselect")?L+'Select each image that contains the object described in the text or
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9557)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):54669
                                                                                                                                                                                                            Entropy (8bit):5.3207103931492545
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:YxTUaxTUeJPnmta57sVaY8yTw0KxrzcuaWG2gujKd5ppYSwY:YxTUaxTUe8aBh044z2gu85s8
                                                                                                                                                                                                            MD5:802D576794BB8F7BF2E723BC47F9257B
                                                                                                                                                                                                            SHA1:AC557A52A1FA5681843C4C310558147E1184A26A
                                                                                                                                                                                                            SHA-256:986F0D0E1132AA0C0297B837FC6E3735C467136E05F13716CFC4124FBBEB6368
                                                                                                                                                                                                            SHA-512:1AEAF68F2C1670CB3C8F481D90C061F7E095BB767248BCDA318BB7357CCE7F9D8F8DC940ABDED71AB98660E4D2FC5379D5798C57F2334C483752083237DB3376
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/custom-login?destination=custom-login
                                                                                                                                                                                                            Preview:<!DOCTYPE html>. [if IEMobile 7]><html class="no-js ie iem7" lang="en" dir="ltr"><![endif]-->. [if lte IE 6]><html class="no-js ie lt-ie9 lt-ie8 lt-ie7" lang="en" dir="ltr"><![endif]-->. [if (IE 7)&(!IEMobile)]><html class="no-js ie lt-ie9 lt-ie8" lang="en" dir="ltr"><![endif]-->. [if IE 8]><html class="no-js ie lt-ie9" lang="en" dir="ltr"><![endif]-->. [if (gte IE 9)|(gt IEMobile 7)]><html class="no-js ie" lang="en" dir="ltr" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema#"><![endif]-->. [if !IE]> ><html class="no-js" lang="en" dir="ltr" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):52916
                                                                                                                                                                                                            Entropy (8bit):5.51283890397623
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18082)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):18702
                                                                                                                                                                                                            Entropy (8bit):5.692044148561377
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                                                                                                                                                                                                            MD5:21A339BE9D607AF00807C153BAADADA6
                                                                                                                                                                                                            SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                                                                                                                                                                                                            SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                                                                                                                                                                                                            SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.google.com/js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js
                                                                                                                                                                                                            Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 40 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):178
                                                                                                                                                                                                            Entropy (8bit):5.025257364822932
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:yionv//thPlVbtr/dyxNk5A6IWXMzLCn1cn1cn1cn1cn1cn1cn1cn1cn1cn1cn1e:6v/lhPyk5IkgLCCCCCCCCCCCCowp
                                                                                                                                                                                                            MD5:8692E6EFDDF882ACBFF144C38EA7DFDF
                                                                                                                                                                                                            SHA1:A9BB131C4ACFF0D07FA7B7F21BEF05179C28D13B
                                                                                                                                                                                                            SHA-256:39AB7CCD9F4E82579DA78A9241265DF288D8EB65DBBD7CF48AED2D0129887DF5
                                                                                                                                                                                                            SHA-512:9B895122B4E33060548380E9B5FB866BB3A26E8F1B8F75AD936DAC8A25D7FA0B1AD117F168A50D1F1825FC8F345170DB948C64BFB17B8D5337DF05917B9E62AE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/sites/all/modules/jquery_update/replace/ui/themes/base/minified/images/ui-bg_flat_75_ffffff_40x100.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...(...d......drz...yIDATh...1.. ...R.....7..(.........V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V..`%X.V.j...)2.N....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1150
                                                                                                                                                                                                            Entropy (8bit):3.609173896017296
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:XleF3jtzveA7Zr/GG5vxV3sBpEP2nuRWhvHVqHJJJJYFrtaDe:X8BVmA7ZLxDcBm2uR+1FroDe
                                                                                                                                                                                                            MD5:BB988502F1D3994C782D51ED30EBC4A8
                                                                                                                                                                                                            SHA1:B21350C3EE28F012B8CC8BE6D020BEE8FA524B16
                                                                                                                                                                                                            SHA-256:E1C9A412144535E0816D393933FFA90F0D041354662E6A803B00E4BF5248B1C7
                                                                                                                                                                                                            SHA-512:427A036B30945211C6EB2FDE7619238B7F6400D3B8B2642F326842CA7680EAA9E0EB427DDE198BDBFE863805B48AD77EEBA382AE2594C02A331A803767EADA5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/sites/default/files/favicon_0.ico
                                                                                                                                                                                                            Preview:............ .h.......(....... ..... .............................222........,.......................................................v.......W................................................###)....$$$[...x...................................................K....$$$'...v...................................................N....))),...x................................................"""H....###G...m................................................... ...........M........EEE.AAA........................................U.......u,,,........O...t.......#....SSS!.......................D...............6...w................ZZZ0...................@.......}AAA....5)))$...........O........................................$$$.LLL....................q........................ "...l............---....~........666....................................*...u...z888........n.......;.......................................................K...K.......c%%%.....................................GGG....Z...!.......3..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):280
                                                                                                                                                                                                            Entropy (8bit):6.756303263216165
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:6v/lhPW/8GjnDspfAkAAQszQ+dqylv3GndKtD1Ytn41mxJFaPOt2cw93njp:6v/7u0RxAnAQsndq2fGdKtDStDJFaGEz
                                                                                                                                                                                                            MD5:1F8B492E5B197610FD8B2C5100AECB5E
                                                                                                                                                                                                            SHA1:D5992043550FD91CB0BDB37603025494354C32C8
                                                                                                                                                                                                            SHA-256:4639519F226FBBED92A011F872A3CA6E0452BB9E58C4F6CC2D355950466EF936
                                                                                                                                                                                                            SHA-512:42F3DE7BC0A9E7BED1BD7AE32D38846E4186B95F16A3EB54D07F5943FD06950E012CA1EFF71CEC14942BF554DACBE846C16FA7CB2E658B709C19713B0B33F9B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:http://jkrishnamurti.org/sites/all/themes/jko/images/close-button.png
                                                                                                                                                                                                            Preview:.PNG........IHDR.............V.W....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.5......2...$.H....3g.4...T.....@u.@b.0..%...y$.......2.H% ....]....&|.`...T.+p....P}.......+`1..uFl......k.A.- ....#&.....0b..Ax...aLD....E|I.P...X...L..../6Q..U2.).....HLq...EU....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                            Entropy (8bit):5.1153791945974
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:mSunS+okc5CRyhn8oiOvCayvRB5vFrKA0CV/jmCpQoW9iCVAasC2ojhRnvk1EE1Y:mNSXkc55F49a6B5NrK2hjmCpZrcApsjp
                                                                                                                                                                                                            MD5:317DCF7A921786ED817EE80D95EC9DD5
                                                                                                                                                                                                            SHA1:E184456D03DB96A4FA2D6E1271BCD0F10F69DD4D
                                                                                                                                                                                                            SHA-256:A331ABA1C5CCC003C478A2430C17B102B1D5545F70640750E01E01A9A3708940
                                                                                                                                                                                                            SHA-512:6309053488C30DB6825C52A1E1D209A981AE589BD375CA796865698EA6B80DAD567A42BBB7465728FA14365FCB08B8699CBFBAC2D3C16C92D7A0BE1B2C59C0FB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISSAm0x-3BSsQtfRIFDZRU-s8SBQ1BMA9oEgUNAsnwxBIFDbN05NUSBQ2cijx1EgUNhlvTKxIFDf-aUIUSBQ3SmRKWEgUNGZM_PRIlCUoc5RmryNOfEgUNJvN9KxIFDVp8KIISBQ3HEQSQEgUNEvHKSA==?alt=proto
                                                                                                                                                                                                            Preview:ClUKBw2UVPrPGgAKBw1BMA9oGgAKBw0CyfDEGgAKCw2zdOTVGgQIJBgBCgcNnIo8dRoACgcNhlvTKxoACgcN/5pQhRoACgcN0pkSlhoACgcNGZM/PRoACjAKCw0m830rGgQICRgBCgsNWnwoghoECAMYAQoLDccRBJAaBAgFGAEKBw0S8cpIGgA=
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 208x116, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8715
                                                                                                                                                                                                            Entropy (8bit):7.938094673599577
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:m8IbaNr3hjQuVKltcUgK435wzYdkj7ODpWyV:m8SaN1cuacf35wzS7DpWY
                                                                                                                                                                                                            MD5:E753D07915FF3559932C1EEDF4EF8407
                                                                                                                                                                                                            SHA1:3A8262B3912205421EA4C837AAA8F5654A27045B
                                                                                                                                                                                                            SHA-256:7D90406F25C0EAC8A4361858D8A6E8F6D279B802BC03890C7BC140D2DDDD232A
                                                                                                                                                                                                            SHA-512:BD7651C1E24C2F3D5E18E959DC7A3A3D43B126EB94C7DF942A6680C6EC928908FAC4F02DB0A14F45CC8543C605138AD595B1DEA58E8B979E4E1C4A285423EE0D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/sites/default/files/styles/home-banner/public/5A---Seminars-%28USA-and-Europe%29_0.jpg?itok=CrcJxwBo
                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C........................................................ "..".......C.......................................................................t....".........................................J..........................!1..AQa."q...#2..BR...%r....$&3bds.....CDTc..................................2.......................!..1."AQa.q....2...#34..B............?.*.....*(.S.......42...x.D.)...s...+.7....K[.u.?%.*....r.BG?.A{^...;.."....7.T..y..ry=9.>..cV...\.......S*...../3.>p1..#..L8..c...K...><.....k....|HR.E..KL..t.N.G.#n0...<.2U...R.JPS..).H.k+...........~....9.<...$...".9...{.......1.n:.(}.R........9...>l.EE...}M..%......g.S.......s.Q.O......1....X8.C.wd....}...aIq@..]..v.z....{..2...f....4.q..nJ}.d.W..SZ.h.P..G.......o......y..-..:x....:P/q`&....}c7.7RA.)..H,U,fy.lS._x.~t.|.....x.^...].).?..]}..8..."....i..*...j%a.sC..U^.;..p.C...j..B^....H)G...5`..~..+...9..MW.^.....:,...o.y......w#.V..e..e.F.Tj.wU. ..V......I...S.vN..m.*.,8.....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5776
                                                                                                                                                                                                            Entropy (8bit):5.406333618109174
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ZOEMIJOEMiDFZ8OEMXkOEMhYOEMvOEMkyhZcyJzV+zmnWOEMfubqGIFuYUOEMmOb:wIAiXBh1Skuy22bqGIwYR3XqO
                                                                                                                                                                                                            MD5:C840A8EFA9639BA51FFFF865A6D5B3ED
                                                                                                                                                                                                            SHA1:00C77DA03DDCFA49CC08A7229BA8FA3F9AFCCC38
                                                                                                                                                                                                            SHA-256:C3061C3788AD5783EF8A5D10C454BAFE7EB942C48200DCCC852CC6D3C9F303D4
                                                                                                                                                                                                            SHA-512:E73A55A7CB4906133D3C85F7F7F5BC1435FB1AE023A565B446B9A628D2540B7501EECC6D6CDC3276871BC418C16DAAE14FF0C84E9A10A691CC40597400ECDEC1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css?family=Open+Sans
                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVIGxA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-fa
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2228
                                                                                                                                                                                                            Entropy (8bit):7.82817506159911
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                            MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                            SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                            SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                            SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2478
                                                                                                                                                                                                            Entropy (8bit):5.560385572944578
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:WOW+xmOW+gFZzOW+tDOW+q3bOW+ihOW+xRVc+ufOW+jkN0oD:WOWSmOW9FZzOWsDOWx3bOWtOWEVc+ufT
                                                                                                                                                                                                            MD5:E0E87D5166ED7B1C261B2FE3F26255B7
                                                                                                                                                                                                            SHA1:4BEDB77A77952FA9CB5F2C61C3D13468E2814ABB
                                                                                                                                                                                                            SHA-256:318798CDADF712594C6EB6B27C8BCC6FCB130CFAADF69B987CF8988168DB7BF6
                                                                                                                                                                                                            SHA-512:B0AFFCCC4FDAA1CD5A5029C2E8EF1161284EC6F0A4D041B9E83293DECA235351ED5E8E1942ED23EF9C8F14C34D12888AD71568A51B761220AA99E3209F8B40D0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css?family=Open+Sans+Condensed:300
                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans Condensed';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDujMR6WR.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans Condensed';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDuHMR6WR.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans Condensed';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDunMR6WR.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans Condensed';. font-style: normal
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 10 x 60, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):246
                                                                                                                                                                                                            Entropy (8bit):6.46883811480155
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:6v/lhP+sAP8wIdAJ4IF25oknHinJzF3S1jLdp:6v/7SkwIdIFs5oyyJzF2jLz
                                                                                                                                                                                                            MD5:589375ACAC1A21105B9E8CD199742FE9
                                                                                                                                                                                                            SHA1:C7DCD0C093B3E84494AE2FFD31B85D9C69504146
                                                                                                                                                                                                            SHA-256:7D71F8486BCFF2F68DFC453F5C81966509C483F57367A7DA94E3899F3C6A869D
                                                                                                                                                                                                            SHA-512:D3C31F0F9015ED0D9E1DF13A44118BA1EA252CE6233ACE3DA9BBD6DFB08B419BCBA3876BA2A2FF569E172193BC1D5A28659F1712C5F578B9D7ED5C134C1F9E58
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/sites/all/themes/jko/images/menu-whitebg.png
                                                                                                                                                                                                            Preview:.PNG........IHDR.......<.....h..?...WPLTE.......................................................................................;Y*....ZIDAT(.....@ ...A..Y.y...6.S......A!.R.0..|Z.y.:).10s.,..6..)-.....3...R....ZKD.....L.]..h.3.`h<....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):102
                                                                                                                                                                                                            Entropy (8bit):4.731372038840301
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:JSbMqSL1cdXWKQKgZ3eVmGEwjWaee:PLKdXNQKgkTL
                                                                                                                                                                                                            MD5:F3DFE1A46E91C1C5521B4ED0E336AE06
                                                                                                                                                                                                            SHA1:8112055ED07A442DD199C15A8B2C451A3E4B54E6
                                                                                                                                                                                                            SHA-256:724FC56703E050F8625D033339E4C69746C05564BA34DF35003A34ED59432657
                                                                                                                                                                                                            SHA-512:0570AADEDB1FFB2EAEB8A8454004C1EA63109712D07E9F0E1D08FDEEFA06FC8CD64C75688A2FE5AF7EE314E056BC744337FEFA8B5FDA95F17B2B0E4146D81C5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js');
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:gzip compressed data, max compression, original size modulo 2^32 52916
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20994
                                                                                                                                                                                                            Entropy (8bit):7.988999761676114
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:tC7niyi/By45+9iBV538WjAC8jNe8qUo4DdsmPMb7lV2bzOAZo1Csk/r:wrfi/BNY9iR80AC8jNdBsJb7A6Woe
                                                                                                                                                                                                            MD5:87E8230A9CA3F0C5CCFA56F70276E2F2
                                                                                                                                                                                                            SHA1:EB116C8FD20CB2F85B7A942C7DAE3B0ED6D27FE7
                                                                                                                                                                                                            SHA-256:E18D7214E7D3D47D913C0436F5308B9296CA3C6CD34059BF9CBF03126BAFAFE9
                                                                                                                                                                                                            SHA-512:37690A81A9E48B157298080746AA94289A4C721C762B826329E70B41BA475BB0261D048F9AB8E7301E43305C5EBF53246C20DA8CD001130BF156E8B3BD38B9B8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:............{W..7.?..xw..F..(m..,J)..h...(K..K.I.K....~.7.l9.}.~.s.j...ei4....o.................l......No8......@.n..G..`X\zp.....w.Xu.j. Q.Q..V.....[ju.XZz...[..t.Q.=.L.....0}..Qp'CY..;.......q..z..}.O&...F.../.G.}.k<...F.....M&......A....xN...Q....'xc....AP.l.d..N...0.jq.....]...G...7.a..[CQ.......U.i.~.t..p ".%.T......B.DuY....:P... ..}......y..r....7o.?<......../_.}...@.3..]....*?(x......'O..^x.kY......]]J.#./i..1./..I6V=.+zS..........W..v..;....Wu.....~6<....G..#5..WA0j.z.....z.w.....4.......v..@...E.Z..:5.^N..`2......O&4.....f.U...Z.D.~K.h...f .......n.....W.......4.bc..a.......I..sj...........\Y.,MZ........nmoo....O.A.L........N..';.....a..L.........n..pg0......E,g..}.\Y...A6.9..i.Q...j.o`g..S.g.....u. *.....a........4.#t6.;.O..#4.....";...........p.?C9...-...........i.?..k?.Z...F...6....7i..AeR.QY........<...v......=...J..[v....T...\.B..K..^.#.!.......G.s..W.....nq.{.C......Ws}7.nq4..G*9...++...n_...G
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (594)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):629
                                                                                                                                                                                                            Entropy (8bit):5.338723660665438
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:Ux9EMMbzrsDJrVOCf6gfDUApDyu6pUvMoJOJTBYDJElTylTIyTevglm6OIKWdbuD:u9SzrwJrVOCCgfDUApJnOdBBMPQgw6On
                                                                                                                                                                                                            MD5:3D302213D86570379D91E7AC5F9AB84B
                                                                                                                                                                                                            SHA1:D1A016181291B4EEB433A3589EE4ADE4517A6547
                                                                                                                                                                                                            SHA-256:ECE647AD74FF8F16A731721F6E68D9612591C2E621261520BAD57A872A76B85F
                                                                                                                                                                                                            SHA-512:AD227D9BA9763C685C84BED6198DA7807274C239A204DA8A7AB62DF6D6D2A201A4C4C3DF5C76B806D17115C6EE7181CD7469966F4162179659048E7760297070
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/userinfo/1.1.0/userinfo.min.js
                                                                                                                                                                                                            Preview:/*! userinfo 1.1.0 [12-03-2015] */.!function(a,b){"function"==typeof define&&define.amd?define(b):a.UserInfo=b()}(this,function(){var a="https://api.userinfo.io/userinfos";return{getInfo:function(b,c){var d;d=window.XMLHttpRequest?new XMLHttpRequest:new ActiveXObject("Microsoft.XMLHTTP"),d.onreadystatechange=function(){if(4==d.readyState)if(200==d.status)b&&b(JSON.parse(d.responseText));else{var a;a=null!==d.responseText&&""!==d.responseText?JSON.parse(d.responseText):{message:"Error with HTTP status code: "+d.status},c&&c(a)}},d.open("GET",a,!0),d.setRequestHeader("X-Userinfo-Client-Id","userinfo-js:1.1.0"),d.send()}}});
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):731
                                                                                                                                                                                                            Entropy (8bit):7.634189909036365
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:6v/7tYuOKoWmr7V9GXl6wqZFabf/R9hEuGdvl++RFSk1cRyUnkTqER4Uy18lrd:CYu9dC7XGXl6ozZ9hovI+CUoyUnYqQLd
                                                                                                                                                                                                            MD5:368576E3CEE1F779A0C18E4FCDBD1AB2
                                                                                                                                                                                                            SHA1:287A88D8912D88DB489B49A0B52CBCE0C4202A6A
                                                                                                                                                                                                            SHA-256:4410F24706DB2796610C4709CFEE5681B3CD273265DE8F7A1F8F6D083914C4BA
                                                                                                                                                                                                            SHA-512:9C4820FEC7E63D9EEB325EAE3318C554B9CD64C0B1916D0400246F7C7AC8BDA12A4765D9CE9E7B4E5105F05841B3CA6B9BA9C3DA53CE3F0D7D426FE83372BFFF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://jkrishnamurti.org/sites/all/themes/omega/omega/images/misc/message-24-error.png?1379458577
                                                                                                                                                                                                            Preview:.PNG........IHDR..............w=.....IDATx...a($a....T....T.."RRJ..JR,.JF!*......s...:.fqU.gu..]..s...5...uU.*..i^..rO........w.fV..$..Z...fl..,....a..tJ....|......77K..J\....rK....&.0..F......".p..$..Pm-.##Q%T]m)1.;....=*V...(+.%.iY.....i\h.t..nl....$....u.......b..Z.NM....DQ.+.9W...I.....E.s.?.....JJ(..~..........;../..........ascC....}.$7....*[........=...A.........\<O....#XQ....!XU.....8......?....{{8-*.gN..p.....SSq......8p{..........QZ.+8HJ.aJ.y..... . =......Y...H..L.....<#.$.S...Mf.....v.11T..N.Y].U..n<.....s*...l0f...+KK..7...]....h./=.Y.]X.......k}.If$.d.R....<|..ssfp=.]]z.....$t.........D..i......3......G.=.D..e.T?.....v.G..3/.F.D..x...G..'{.3..E.y..,<..~m..W.9.-.......IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10680)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):120568
                                                                                                                                                                                                            Entropy (8bit):5.2410237005749964
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:EPfdjEN+zxwC2LgUZzbmkDMUNSwX1z4MMRoz6wcoEk1fIxILI+ufeaa4ggOW:I7NSVi
                                                                                                                                                                                                            MD5:3411D1B89E4780CF692B7B18B8DE074A
                                                                                                                                                                                                            SHA1:3B007D095010DD5ACBB05C3E0D09DBA12DFB2C13
                                                                                                                                                                                                            SHA-256:B8BFF35E1F70E2EB06A43D9A76E178F25F7796799DA768CB3873CF63802B65AA
                                                                                                                                                                                                            SHA-512:086947E95C6EA2153476A8E514EF1224FE41F616DA5003C4A7300D59D59961790D25976B26EB96DD60D08273DE8D7DE03432185F0D34C16D2A4CA4D5948569F7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/* Source and licensing information for the line(s) below can be found at https://jkrishnamurti.org/sites/all/modules/admin_menu/admin_devel/admin_devel.js. */.(function($){jQuery.extend({debug:function(){window.debug=window.debug||[];args=jQuery.makeArray(arguments);if(typeof this=='object'){var name=(args.length?args[0]:window.debug.length),data=this}else{var name=(args.length>1?args.pop():window.debug.length),data=args[0]};window.debug[name]=data;if(typeof console!='undefined')console.log(name,data);return this}});jQuery.fn.debug=jQuery.debug})(jQuery);;./* Source and licensing information for the above line(s) can be found at https://jkrishnamurti.org/sites/all/modules/admin_menu/admin_devel/admin_devel.js. */.;/**/./* Source and licensing information for the line(s) below can be found at https://jkrishnamurti.org/sites/all/modules/contentanalysis/contentanalysis.js. */.var contentanalysis=contentanalysis||{};(function($,$$){$.extend($$,{contentanalysisPrevAnalyzerTab:'',contentana
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (398)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4015
                                                                                                                                                                                                            Entropy (8bit):5.0448105152375025
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:uFAC9fZE0dgLOFmP9EgTJ0PUf7w2BMHnUD8szLz8sS7L8saLu8sxv598stqMHZi2:nyUvzKWw2YCEt7Q55JGx2D8MjK
                                                                                                                                                                                                            MD5:AE0FC9B84C30CADA1784022044962394
                                                                                                                                                                                                            SHA1:08B9A39B99BEC9226F86933BC7DDE14CBDD9F6D9
                                                                                                                                                                                                            SHA-256:613B1A7B4E9E279B4BCCEED16041478402A795AC76653535589480190B3AA1C0
                                                                                                                                                                                                            SHA-512:67C7795FEF6119F4047354A1AF40CD32703A4247FE5D29B6E63B0FE586EF3A6B53CED34E674AA5B4D7717600AEA326018A665D8BD9AC6BE22986652C42AF1171
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://cdn-images.mailchimp.com/embedcode/classic-10_7.css
                                                                                                                                                                                                            Preview:/* MailChimp Form Embed Code - Classic - 12/17/2015 v10.7 */.#mc_embed_signup form {display:block; position:relative; text-align:left; padding:10px 0 10px 3%}.#mc_embed_signup h2 {font-weight:bold; padding:0; margin:15px 0; font-size:1.4em;}.#mc_embed_signup input {border: 1px solid #ABB0B2; -webkit-border-radius: 3px; -moz-border-radius: 3px; border-radius: 3px;}.#mc_embed_signup input[type=checkbox]{-webkit-appearance:checkbox;}.#mc_embed_signup input[type=radio]{-webkit-appearance:radio;}.#mc_embed_signup input:focus {border-color:#333;}.#mc_embed_signup .button {clear:both; background-color: #aaa; border: 0 none; border-radius:4px; transition: all 0.23s ease-in-out 0s; color: #FFFFFF; cursor: pointer; display: inline-block; font-size:15px; font-weight: normal; height: 32px; line-height: 32px; margin: 0 5px 10px 0; padding: 0 22px; text-align: center; text-decoration: none; vertical-align: top; white-space: nowrap; width: auto;}.#mc_embed_signup .button:hover {background-color:#777;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):96
                                                                                                                                                                                                            Entropy (8bit):4.949444470609756
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:OSunS90Nu3lAOJisbna+Pgz/CN+:ONSDldjnadM+
                                                                                                                                                                                                            MD5:E2739640CFA09E0D281F4B9AF5F25DD3
                                                                                                                                                                                                            SHA1:228A303069BE76FFF93F3369810033E62D473534
                                                                                                                                                                                                            SHA-256:13C2506B6688FD2898A5373A66AAD7CA7001C1DB9BD70CB05C31900BC3BE154B
                                                                                                                                                                                                            SHA-512:CC35A09C580C011F43BA2281BC6C7D1C8789BC973C6574BD63C90DA76A5D4A0033EBB8B5298BA09DEFEB82A399F14DBA084C8349EFACB67FDA438552D464DB64
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmEI-s6KGgUWxIFDZRU-s8SBQ3Fk8QkEiUJShzlGavI058SBQ0m830rEgUNWnwoghIFDccRBJASBQ0S8cpI?alt=proto
                                                                                                                                                                                                            Preview:ChIKBw2UVPrPGgAKBw3Fk8QkGgAKMAoLDSbzfSsaBAgJGAEKCw1afCiCGgQIAxgBCgsNxxEEkBoECAUYAQoHDRLxykgaAA==
                                                                                                                                                                                                            No static file info
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Oct 11, 2024 00:21:17.649141073 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                            Oct 11, 2024 00:21:17.649153948 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                            Oct 11, 2024 00:21:17.733556032 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.250952959 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.250953913 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.323247910 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.324079990 CEST4971080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.328146935 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.328250885 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.328455925 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.328820944 CEST804971052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.328891993 CEST4971080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.333357096 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.338108063 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.999258041 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.999284029 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.999294996 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.999391079 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.999429941 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.999442101 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.999464035 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.999464035 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.999537945 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.999550104 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.999560118 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.999569893 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.999571085 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.999588966 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.999608994 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.005552053 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.005614042 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.005625963 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.005681038 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.035213947 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.035260916 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.035326004 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.035660982 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.035671949 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.047674894 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.047728062 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.053791046 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.053853989 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.054075003 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.054807901 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.054863930 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.054995060 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.056200027 CEST49716443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.056232929 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.056289911 CEST49716443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.056497097 CEST49716443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.056509972 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.060431957 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.061640024 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.062042952 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.062083006 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.062139988 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.062342882 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.062352896 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.085961103 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.085973024 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.085983992 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.086076975 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.086085081 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.086096048 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.086106062 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.086123943 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.086152077 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.586241961 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.589457035 CEST49716443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.589474916 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.590531111 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.590612888 CEST49716443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.591747046 CEST49716443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.591806889 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.592000008 CEST49716443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.625231981 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.626899958 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.626926899 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.628654003 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.628761053 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.629908085 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.630017996 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.630377054 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.630395889 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.633786917 CEST49716443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.633804083 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.678513050 CEST49716443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.678514957 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.705851078 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.705889940 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.705899954 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.705945015 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.705955982 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.706032991 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.706043959 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.706054926 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.706065893 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.706077099 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.706078053 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.706099033 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.706113100 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.706209898 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.706584930 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.710905075 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.710921049 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.710932970 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.710944891 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.710963964 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.711008072 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.721091032 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.721127033 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.721149921 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.721175909 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.721180916 CEST49716443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.721200943 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.721215963 CEST49716443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.721245050 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.721323967 CEST49716443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.721333027 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.721666098 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.721707106 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.721716881 CEST49716443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.721724033 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.721863031 CEST49716443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.721869946 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.722759008 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.722825050 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.722899914 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.722949028 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.722995996 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.723012924 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.723023891 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.723035097 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.723056078 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.723071098 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.723123074 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.723134041 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.723145008 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.723157883 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.723187923 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.729023933 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.729049921 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.729119062 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.729130983 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.729142904 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.729167938 CEST49716443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.729182959 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.729211092 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.729233027 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.729305029 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.731276989 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.731367111 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.731422901 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.731448889 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.731476068 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.731519938 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.731523037 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.731539011 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.731590986 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.731597900 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.731993914 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.732043982 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.732047081 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.732055902 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.732156038 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.732161999 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.744541883 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.744813919 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.744839907 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.772645950 CEST49716443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.772737026 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.789192915 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.802005053 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.802020073 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.802031040 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.802047968 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.802057981 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.802068949 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.802068949 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.802119970 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.802448034 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.802474976 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.802521944 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.802627087 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.802639008 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.802649975 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.802680969 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.802706003 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.802716970 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.802728891 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.802747965 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.802771091 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.803606987 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.803632975 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.803643942 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.803692102 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.803709030 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.803719997 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.803730965 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.803754091 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.803766012 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.804568052 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.804600954 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.804610968 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.804639101 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.804661989 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.804677010 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.806868076 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.818414927 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.818468094 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.818525076 CEST49716443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.818542004 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.818639994 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.818665981 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.818689108 CEST49716443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.818696022 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.818772078 CEST49716443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.818778992 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.819511890 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.819525003 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.819535971 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.819540977 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.819574118 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.819607019 CEST49716443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.819617033 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.819641113 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.819684982 CEST49716443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.819729090 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.819741011 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.819752932 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.819777012 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.819802046 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.819824934 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.819835901 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.819868088 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.820097923 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.820264101 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.820308924 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.820317984 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.820342064 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.820451021 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.820458889 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.820497990 CEST49716443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.820502043 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.820511103 CEST44349716104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.820544958 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.820557117 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.820580006 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.820585966 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.820621014 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.821274996 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.821286917 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.821297884 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.821309090 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.821315050 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.821321964 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.821329117 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.821369886 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.821371078 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.821379900 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.821470022 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.821578026 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.821580887 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.821594954 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.821631908 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.822170019 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.822181940 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.822192907 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.822218895 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.822244883 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.822247982 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.822256088 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.822288990 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.822338104 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.822412968 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.822448015 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.822453976 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.822463036 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.822495937 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.823126078 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.823313951 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.823371887 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.823379993 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.824088097 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.824122906 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.824136972 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.824145079 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.824182987 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.824188948 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.824913025 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.825002909 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.825012922 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.849725962 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.865720987 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.875868082 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.892625093 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.892648935 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.892661095 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.892704964 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.892718077 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.892761946 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.892775059 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.892786980 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.892802954 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.892812967 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.892833948 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.892839909 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.892843008 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.892900944 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.892911911 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.892968893 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.893574953 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.893609047 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.893620968 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.893661022 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.893672943 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.893879890 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.893922091 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.893933058 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.893965006 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.894026995 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.894037962 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.894048929 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.894059896 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.894066095 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.894093037 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.894093037 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.894191980 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.894649982 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.894691944 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.894705057 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.894746065 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.894820929 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.894831896 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.894841909 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.894854069 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.894860029 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.894891024 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.894901037 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.894948006 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.895539045 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.895585060 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.895596027 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.895632029 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.895673037 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.895684958 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.895694971 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.895705938 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.895713091 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.895730972 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.895766020 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.896044970 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.896413088 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.896456957 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.896469116 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.896511078 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.896511078 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.896522999 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.896564007 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.908751011 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.908802986 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.908828974 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.908834934 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.908848047 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.908890963 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.908905029 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.908946037 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.908962011 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.909010887 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.923158884 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.959635019 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.976826906 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.008333921 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.010301113 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.030854940 CEST49713443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.030889034 CEST44349713151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.031599998 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.031661987 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.032905102 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.032921076 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.032972097 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.043059111 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.043176889 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.043210030 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.065339088 CEST49718443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.065412998 CEST4434971852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.065567017 CEST49718443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.065722942 CEST49719443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.065762997 CEST4434971952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.065817118 CEST49719443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.066781998 CEST49718443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.066813946 CEST4434971852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.066890955 CEST49719443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.066907883 CEST4434971952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.083446980 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.095815897 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.095841885 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.142569065 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.238857985 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.282062054 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.318732023 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.318743944 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.318813086 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.318871021 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.318895102 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.318895102 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.318934917 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.318968058 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.318978071 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.319009066 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.319027901 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.330302954 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.330310106 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.330358982 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.330374002 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.330393076 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.330450058 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.330456018 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.330490112 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.411181927 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.411210060 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.411289930 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.411324024 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.411345005 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.412231922 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.420226097 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.420249939 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.420373917 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.420398951 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.420450926 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.421972036 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.421997070 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.422053099 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.422059059 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.422096968 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.482075930 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.482101917 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.482242107 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.482274055 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.482325077 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.509730101 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.509772062 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.509866953 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.509895086 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.509953976 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.510703087 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.510736942 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.510787010 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.510799885 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.510823965 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.510852098 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.512209892 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.512236118 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.512340069 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.512356997 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.512399912 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.513715029 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.513732910 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.513813972 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.513829947 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.513875008 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.514915943 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.514933109 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.515033007 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.515042067 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.515091896 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.523827076 CEST49725443192.168.2.5172.217.16.196
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.523859024 CEST44349725172.217.16.196192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.523986101 CEST49725443192.168.2.5172.217.16.196
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.524878979 CEST49725443192.168.2.5172.217.16.196
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.524889946 CEST44349725172.217.16.196192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.572597980 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.572626114 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.572768927 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.572839022 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.572909117 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.581938982 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.581955910 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.582061052 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.582081079 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.582124949 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.590485096 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.590604067 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.590909004 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.590909958 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.590970993 CEST4434971752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.590991974 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.591015100 CEST49717443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.637213945 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.637259007 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.637538910 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.637806892 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.637820959 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.680115938 CEST4434971952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.680524111 CEST49719443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.680552959 CEST4434971952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.681818008 CEST4434971952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.681895018 CEST49719443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.682257891 CEST49719443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.682394981 CEST49719443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.682399035 CEST4434971952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.682523966 CEST4434971952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.699799061 CEST4434971852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.700138092 CEST49718443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.700187922 CEST4434971852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.700623989 CEST4434971852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.700974941 CEST49718443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.701055050 CEST4434971852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.701102972 CEST49718443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.727507114 CEST49719443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.727529049 CEST4434971952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.743412018 CEST4434971852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.743555069 CEST49718443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.774468899 CEST49719443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.844105005 CEST49727443192.168.2.523.60.203.209
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.844151974 CEST4434972723.60.203.209192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.844285011 CEST49727443192.168.2.523.60.203.209
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.853451967 CEST49727443192.168.2.523.60.203.209
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.853478909 CEST4434972723.60.203.209192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.006726027 CEST4434971952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.006833076 CEST4434971952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.006839991 CEST4434971952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.006881952 CEST4434971952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.006896019 CEST49719443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.006906986 CEST4434971952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.006936073 CEST49719443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.006963015 CEST4434971952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.006964922 CEST49719443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.006972075 CEST4434971952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.007009983 CEST49719443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.008701086 CEST49719443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.008744001 CEST4434971952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.008805037 CEST49719443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.015366077 CEST4434971852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.015779972 CEST4434971852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.015789032 CEST4434971852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.015857935 CEST49718443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.015881062 CEST4434971852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.016622066 CEST4434971852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.016684055 CEST49718443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.033684969 CEST49729443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.033719063 CEST4434972952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.033788919 CEST49729443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.034554005 CEST49729443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.034567118 CEST4434972952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.042277098 CEST49718443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.042277098 CEST49718443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.042340994 CEST4434971852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.042402983 CEST49718443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.061819077 CEST49730443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.061865091 CEST4434973052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.061947107 CEST49730443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.062211037 CEST49730443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.062232018 CEST4434973052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.071731091 CEST49731443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.071758032 CEST4434973152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.071841955 CEST49731443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.072218895 CEST49731443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.072244883 CEST4434973152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.072978973 CEST49732443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.073003054 CEST4434973252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.073059082 CEST49732443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.073236942 CEST49732443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.073250055 CEST4434973252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.200704098 CEST44349725172.217.16.196192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.201255083 CEST49725443192.168.2.5172.217.16.196
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.201267004 CEST44349725172.217.16.196192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.202372074 CEST44349725172.217.16.196192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.202435970 CEST49725443192.168.2.5172.217.16.196
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.203855991 CEST49725443192.168.2.5172.217.16.196
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.203923941 CEST44349725172.217.16.196192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.244570017 CEST49725443192.168.2.5172.217.16.196
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.244596958 CEST44349725172.217.16.196192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.262053013 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.270842075 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.270859957 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.272011042 CEST49733443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.272037029 CEST4434973352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.272070885 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.272104979 CEST49733443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.272125959 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.274738073 CEST49734443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.274746895 CEST44349734104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.275363922 CEST49735443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.275377035 CEST49734443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.275408983 CEST4434973552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.275460005 CEST49735443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.280611038 CEST49733443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.280635118 CEST4434973352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.281342983 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.281527996 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.282608986 CEST49734443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.282632113 CEST44349734104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.284552097 CEST49735443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.284576893 CEST4434973552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.286478996 CEST4973680192.168.2.518.239.36.100
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.286768913 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.287327051 CEST49725443192.168.2.5172.217.16.196
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.288866043 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.288877964 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.291425943 CEST804973618.239.36.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.291486979 CEST4973680192.168.2.518.239.36.100
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.291680098 CEST4973680192.168.2.518.239.36.100
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.292282104 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.292344093 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.292515039 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.296608925 CEST804973618.239.36.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.297542095 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.342339993 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.471323967 CEST4434972723.60.203.209192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.471396923 CEST49727443192.168.2.523.60.203.209
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.473292112 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.473860025 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.474438906 CEST4973980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.476962090 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.477588892 CEST4974180192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.478410006 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.478425980 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.478502035 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.478579998 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.478907108 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.478908062 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.478941917 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.479357958 CEST804973952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.479410887 CEST4973980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.479446888 CEST49743443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.479477882 CEST4434974352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.479543924 CEST49743443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.479613066 CEST4973980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.479795933 CEST49743443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.479809046 CEST4434974352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.482140064 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.482203007 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.482475996 CEST804974152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.482527971 CEST4974180192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.483284950 CEST4974180192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.483360052 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.484462976 CEST804973952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.487479925 CEST49727443192.168.2.523.60.203.209
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.487508059 CEST4434972723.60.203.209192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.487803936 CEST4434972723.60.203.209192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.488332987 CEST804974152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.488337994 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.528393030 CEST49727443192.168.2.523.60.203.209
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.555321932 CEST49727443192.168.2.523.60.203.209
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.573853970 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.599399090 CEST4434972723.60.203.209192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.615686893 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.660414934 CEST4434972952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.662173033 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.662187099 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.662206888 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.662214994 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.662254095 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.662271976 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.662288904 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.662302971 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.662333965 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.664483070 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.664490938 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.664521933 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.664554119 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.664562941 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.664583921 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.664601088 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.681797028 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.685256004 CEST49729443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.685275078 CEST4434972952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.686558962 CEST4434972952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.686623096 CEST49729443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.687526941 CEST49729443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.687594891 CEST4434972952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.688587904 CEST49729443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.688596964 CEST4434972952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.694933891 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.694967985 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.695010900 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.709568977 CEST4434973252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.712161064 CEST49732443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.712173939 CEST4434973252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.713232040 CEST4434973252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.713294029 CEST49732443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.716308117 CEST4434973052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.716921091 CEST49730443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.716933012 CEST4434973052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.717529058 CEST49732443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.717612028 CEST4434973252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.717878103 CEST49732443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.717886925 CEST4434973252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.718015909 CEST4434973052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.718076944 CEST49730443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.718647957 CEST49730443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.718714952 CEST4434973052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.718732119 CEST4434973152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.718849897 CEST49730443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.718858004 CEST4434973052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.719208002 CEST49731443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.719232082 CEST4434973152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.719608068 CEST4434973152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.720027924 CEST49731443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.720094919 CEST4434973152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.720335007 CEST49731443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.728799105 CEST4434972723.60.203.209192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.728899956 CEST4434972723.60.203.209192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.728955984 CEST49727443192.168.2.523.60.203.209
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.729151964 CEST49727443192.168.2.523.60.203.209
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.729180098 CEST4434972723.60.203.209192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.729193926 CEST49727443192.168.2.523.60.203.209
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.729199886 CEST4434972723.60.203.209192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.731875896 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.731957912 CEST49729443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.737626076 CEST4974480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.737768888 CEST4974580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.741761923 CEST44349734104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.742609978 CEST49734443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.742613077 CEST804974452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.742638111 CEST44349734104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.742688894 CEST4974480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.742866993 CEST4974480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.743012905 CEST44349734104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.743360043 CEST49734443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.743412018 CEST804974552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.743460894 CEST44349734104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.743483067 CEST4974580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.743511915 CEST49734443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.743706942 CEST4974580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.747999907 CEST804974452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.748696089 CEST804974552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.751301050 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.751342058 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.751401901 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.751426935 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.751441956 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.751477957 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.752125978 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.752159119 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.752257109 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.752289057 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.752295971 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.752334118 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.753621101 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.753638983 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.753689051 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.753698111 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.753741026 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.756360054 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.756383896 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.756432056 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.756438971 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.756467104 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.756571054 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.757311106 CEST49732443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.763415098 CEST4434973152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.773400068 CEST49730443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.782020092 CEST49746443192.168.2.523.60.203.209
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.782068968 CEST4434974623.60.203.209192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.782141924 CEST49746443192.168.2.523.60.203.209
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.782473087 CEST49746443192.168.2.523.60.203.209
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.782490015 CEST4434974623.60.203.209192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.791407108 CEST44349734104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840434074 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840461969 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840501070 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840527058 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840542078 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840565920 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840593100 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840606928 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840616941 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840627909 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840640068 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840660095 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840684891 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840898037 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840908051 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840924025 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840934038 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840940952 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840945005 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840965033 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840986013 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.841070890 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.841082096 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.841129065 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.841139078 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.841175079 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.841787100 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.841815948 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.841882944 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.841892004 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.841926098 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.845920086 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.845957041 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.845999956 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.846023083 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.846044064 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.846059084 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.846165895 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.846184969 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.846218109 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.846225023 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.846229076 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.846242905 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.846251965 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.846270084 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.846313000 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.846313000 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.888653994 CEST804973618.239.36.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.891204119 CEST44349734104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.891318083 CEST44349734104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.891359091 CEST49734443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.891872883 CEST49734443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.891892910 CEST44349734104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.898516893 CEST49747443192.168.2.518.239.36.100
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.898547888 CEST4434974718.239.36.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.898598909 CEST49747443192.168.2.518.239.36.100
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.898798943 CEST49747443192.168.2.518.239.36.100
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.898813009 CEST4434974718.239.36.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.901149035 CEST4434973352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.901376009 CEST49733443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.901397943 CEST4434973352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.902473927 CEST4434973352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.902539015 CEST49733443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.902884960 CEST49733443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.902955055 CEST4434973352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.903026104 CEST49733443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.903036118 CEST4434973352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.905723095 CEST49748443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.905755043 CEST44349748104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.905822039 CEST49748443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.906034946 CEST49748443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.906047106 CEST44349748104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.906821966 CEST4434973552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.907069921 CEST49735443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.907078981 CEST4434973552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.908215046 CEST4434973552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.908348083 CEST49735443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.908708096 CEST49735443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.908780098 CEST4434973552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.908850908 CEST49735443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.908863068 CEST4434973552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.928365946 CEST4973680192.168.2.518.239.36.100
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.928563118 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.928587914 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.928647041 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.928674936 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.928721905 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.928906918 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.928924084 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.928963900 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.928971052 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.928983927 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.929004908 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.929028988 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.929034948 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.929075003 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.929117918 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.930965900 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.930988073 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.931000948 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.931013107 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.931027889 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.931037903 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.931060076 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.931355953 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.931368113 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.931392908 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.931422949 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.931433916 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.931499958 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.931512117 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.931538105 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.932214975 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.932226896 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.932239056 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.932265997 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.932497978 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.932509899 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.932523966 CEST49726443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.932538033 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.932547092 CEST4434972652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.933130026 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.933140993 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.933151960 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.933177948 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.933178902 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.933192968 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.933202982 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.933226109 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.934070110 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.934083939 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.934097052 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.934138060 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.946400881 CEST49733443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.961956024 CEST49735443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.973160028 CEST4434972952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.973726988 CEST4434972952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.973737955 CEST4434972952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.973751068 CEST4434972952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.973759890 CEST4434972952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.973783970 CEST4434972952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.973793030 CEST49729443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.973824024 CEST4434972952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.973838091 CEST49729443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.973860979 CEST4434972952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.973870993 CEST49729443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.973906040 CEST49729443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.974525928 CEST49729443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.974545956 CEST4434972952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.021553040 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.021570921 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.021583080 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.021600008 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.021610975 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.021621943 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.021677017 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.021708965 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.021719933 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.021730900 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.021739960 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.021742105 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.021763086 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.021779060 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.022512913 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.022526979 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.022538900 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.022598982 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.022718906 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.022757053 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.022950888 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.022986889 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.022996902 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.023010015 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.023025036 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.023050070 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.023068905 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.023080111 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.023089886 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.023125887 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.023758888 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.023812056 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.023812056 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.023823977 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.023859978 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.023885965 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.023895979 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.023905993 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.023916960 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.023932934 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.023947001 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.024699926 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.024713993 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.024725914 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.024759054 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.024768114 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.024770021 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.024781942 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.024791956 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.024792910 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.024820089 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.025543928 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.025557995 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.025571108 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.025605917 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.025625944 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.025650024 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.025660992 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.025671005 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.025676966 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.025713921 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.026407003 CEST4434973252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.026658058 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.026771069 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.026818991 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.027024031 CEST4434973252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.027033091 CEST4434973252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.027081966 CEST49732443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.027112961 CEST4434973252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.027539015 CEST4434973252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.027600050 CEST49732443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.037292957 CEST4434973152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.037333965 CEST4434973152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.037400961 CEST49731443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.037410975 CEST4434973152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.038033009 CEST4434973152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.038084984 CEST49731443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.045759916 CEST49732443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.045783043 CEST4434973252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.054716110 CEST49731443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.054742098 CEST4434973152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.061840057 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.061856985 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.061867952 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.061918974 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.062520027 CEST4434973052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.062649965 CEST4434973052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.062660933 CEST4434973052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.062676907 CEST4434973052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.062695026 CEST49730443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.062715054 CEST4434973052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.062735081 CEST49730443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.062908888 CEST4434973052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.062961102 CEST49730443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.064881086 CEST49730443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.064892054 CEST4434973052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.086970091 CEST49749443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.087012053 CEST4434974952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.087071896 CEST49749443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.087312937 CEST49749443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.087326050 CEST4434974952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.096133947 CEST4434974352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.096472025 CEST49743443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.096489906 CEST4434974352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.097578049 CEST4434974352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.097640991 CEST49743443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.097810030 CEST49750443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.097846985 CEST4434975052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.097934008 CEST49750443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.098433018 CEST49743443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.098500967 CEST4434974352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.098566055 CEST49743443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.098572969 CEST4434974352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.098928928 CEST49750443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.098944902 CEST4434975052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.102185965 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.102508068 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.102535009 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.103682041 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.103743076 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.104254961 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.104343891 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.104573011 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.104587078 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.118237019 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.118252039 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.118263960 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.118277073 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.118289948 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.118311882 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.118365049 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.118695974 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.118736029 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119275093 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119297981 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119312048 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119330883 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119342089 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119353056 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119354010 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119364977 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119375944 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119399071 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119410038 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119419098 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119447947 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119458914 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119469881 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119481087 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119483948 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119493008 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119507074 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119523048 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119571924 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119584084 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119616985 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119690895 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119703054 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119713068 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119724035 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119735003 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119745970 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119771957 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119838953 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119872093 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.119942904 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.120011091 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.120022058 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.120033026 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.120044947 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.120063066 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.120147943 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.120158911 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.120168924 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.120179892 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.120187044 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.120193958 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.120204926 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.120228052 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.120249033 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.120265007 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.120301962 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.120315075 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.120337009 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.120518923 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.120529890 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.120538950 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.120558977 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.120582104 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.129379034 CEST804974152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.139096975 CEST49743443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.155458927 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.168132067 CEST804973952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.170972109 CEST4974180192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.178997040 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.221442938 CEST4973980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.222186089 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.223104954 CEST4434973352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.224013090 CEST4434973352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.224025965 CEST4434973352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.224075079 CEST49733443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.224103928 CEST4434973352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.224118948 CEST49733443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.226655960 CEST4434973352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.226711988 CEST49733443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.229466915 CEST4434973552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.229507923 CEST4434973552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.229515076 CEST4434973552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.229542017 CEST4434973552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.229556084 CEST49735443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.229573011 CEST4434973552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.229599953 CEST49735443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.229665041 CEST4434973552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.229702950 CEST49735443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.287214041 CEST49733443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.287246943 CEST4434973352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.293289900 CEST49735443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.293314934 CEST4434973552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.369070053 CEST804974452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.392214060 CEST44349748104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.400051117 CEST804974552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.400170088 CEST804974552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.400182009 CEST804974552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.400340080 CEST4974580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.411480904 CEST4434974352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.418313980 CEST4974480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.419565916 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.421070099 CEST4434974623.60.203.209192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.421159029 CEST49746443192.168.2.523.60.203.209
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.449266911 CEST4974580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.449273109 CEST49748443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.456902027 CEST49743443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.460048914 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.498244047 CEST4434974352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.498255968 CEST4434974352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.498291016 CEST4434974352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.498303890 CEST4434974352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.498313904 CEST4434974352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.498332977 CEST49743443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.498341084 CEST4434974352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.498394966 CEST49743443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.499001980 CEST4434974352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.499053001 CEST4434974352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.499095917 CEST49743443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.508902073 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.508914948 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.508968115 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.508984089 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.508990049 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.509016037 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.509026051 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.509035110 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.509058952 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.509078026 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.510814905 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.510828018 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.510862112 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.510898113 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.510904074 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.510931015 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.510966063 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.602802992 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.602827072 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.602971077 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.603008986 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.603179932 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.604998112 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.605015993 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.605087042 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.605096102 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.606193066 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.606822968 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.606839895 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.606895924 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.606901884 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.607341051 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.617522001 CEST4434974718.239.36.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.625888109 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.625943899 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.625988960 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.626024961 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.629472971 CEST49748443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.629506111 CEST44349748104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.629995108 CEST49747443192.168.2.518.239.36.100
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.630011082 CEST4434974718.239.36.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.630520105 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.630532980 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.630721092 CEST44349748104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.630736113 CEST44349748104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.630790949 CEST49748443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.631023884 CEST4434974718.239.36.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.631078005 CEST49747443192.168.2.518.239.36.100
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.691368103 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.691396952 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.691478014 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.691494942 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.691524029 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.691544056 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.692918062 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.692933083 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.693010092 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.693010092 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.693023920 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.693064928 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.693758965 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.693815947 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.693855047 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.695651054 CEST49746443192.168.2.523.60.203.209
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.695667028 CEST4434974623.60.203.209192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.695993900 CEST4434974623.60.203.209192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.696949959 CEST49746443192.168.2.523.60.203.209
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.743392944 CEST4434974623.60.203.209192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.768043041 CEST49748443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.768241882 CEST44349748104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.769267082 CEST49747443192.168.2.518.239.36.100
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.769428968 CEST4434974718.239.36.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.769804955 CEST49748443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.769824982 CEST44349748104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.770004988 CEST49747443192.168.2.518.239.36.100
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.770015001 CEST4434974718.239.36.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.778759956 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.786523104 CEST49743443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.786546946 CEST4434974352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.787282944 CEST49742443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.787296057 CEST4434974252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.792977095 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.796883106 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.796912909 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.797552109 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.797749996 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.797765970 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.818784952 CEST49748443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.818836927 CEST49747443192.168.2.518.239.36.100
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.823595047 CEST4974480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.824548006 CEST4974580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.825438023 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.826653957 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.826726913 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.826797962 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.827090025 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.827120066 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.828517914 CEST49756443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.828547001 CEST4434975652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.828609943 CEST49756443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.828773022 CEST49756443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.828785896 CEST4434975652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.830524921 CEST49757443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.830545902 CEST4434975752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.830606937 CEST49757443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.830784082 CEST49757443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.830796957 CEST4434975752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.831969976 CEST49758443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.831978083 CEST4434975852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.832133055 CEST49758443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.832309008 CEST49758443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.832319975 CEST4434975852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.950558901 CEST4434974623.60.203.209192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.950587988 CEST4434975052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.950625896 CEST4434974623.60.203.209192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.950687885 CEST49746443192.168.2.523.60.203.209
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.950870037 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.951148033 CEST49750443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.951169968 CEST4434975052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.951554060 CEST4434975052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.951566935 CEST804974452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.951581001 CEST804974552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.951901913 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.951953888 CEST4434974952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.951977015 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.952394009 CEST49750443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.952464104 CEST4434975052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.952653885 CEST49749443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.952663898 CEST4434974952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.953036070 CEST4434974952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.953124046 CEST49750443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.953212023 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.953778028 CEST49746443192.168.2.523.60.203.209
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.953799963 CEST4434974623.60.203.209192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.953811884 CEST49746443192.168.2.523.60.203.209
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.953818083 CEST4434974623.60.203.209192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.953854084 CEST49749443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.953933954 CEST4434974952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.954363108 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.954541922 CEST49749443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.960335016 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.961375952 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.961450100 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.961669922 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.968116999 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.995421886 CEST4434974952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.995440006 CEST4434975052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.058936119 CEST44349748104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.059232950 CEST44349748104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.060184002 CEST49748443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.072412014 CEST49748443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.072441101 CEST44349748104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.092405081 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.092674971 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.092706919 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.093117952 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.093739033 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.093739033 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.093823910 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.118890047 CEST4434974718.239.36.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.118920088 CEST4434974718.239.36.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.118987083 CEST49747443192.168.2.518.239.36.100
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.119019032 CEST4434974718.239.36.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.119085073 CEST49747443192.168.2.518.239.36.100
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.119286060 CEST4434974718.239.36.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.119349957 CEST4434974718.239.36.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.119474888 CEST49747443192.168.2.518.239.36.100
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.120131969 CEST49747443192.168.2.518.239.36.100
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.120146990 CEST4434974718.239.36.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.120152950 CEST49747443192.168.2.518.239.36.100
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.120193005 CEST49747443192.168.2.518.239.36.100
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.137445927 CEST804974452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.148674011 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.150978088 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.150993109 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.151005983 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.151072025 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.151400089 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.151489019 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.151501894 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.151513100 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.151546955 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.151561022 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.151572943 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.151602030 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.152175903 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.152187109 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.152198076 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.152209044 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.152234077 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.152271032 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.158166885 CEST804974552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.171606064 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.178217888 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.179573059 CEST4974480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.199212074 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.199318886 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.199361086 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.199374914 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.199400902 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.199444056 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.199450970 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.199481010 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.199517012 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.199547052 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.199573040 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.199579000 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.199600935 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.204576969 CEST4974580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.232170105 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.232204914 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.232218027 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.232232094 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.232244968 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.232326031 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.232526064 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.232539892 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.232553959 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.232579947 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.232616901 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.233387947 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.233402967 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.233419895 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.233431101 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.233448029 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.233454943 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.233597994 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.234937906 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.234951973 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.234966040 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.235001087 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.235033035 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.251617908 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.251697063 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.266263008 CEST4434975052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.266875982 CEST4434975052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.267039061 CEST4434975052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.267040968 CEST49750443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.267096043 CEST49750443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.270240068 CEST49750443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.270267010 CEST4434975052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.286228895 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.286266088 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.286299944 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.286329031 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.286514997 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.288649082 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.288657904 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.288702011 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.288717985 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.288721085 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.288738966 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.288748980 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.288762093 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.288794041 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.290492058 CEST4434974952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.290543079 CEST4434974952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.290616989 CEST49749443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.290687084 CEST4434974952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.291209936 CEST4434974952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.291269064 CEST49749443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.291372061 CEST49749443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.291372061 CEST49749443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.291424990 CEST4434974952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.291563988 CEST49749443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.298991919 CEST4976380192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.307490110 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.307637930 CEST4976380192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.307782888 CEST4976380192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.317652941 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.373322964 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.373337984 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.373424053 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.373455048 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.373523951 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.374622107 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.374644041 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.374706030 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.374725103 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.374737978 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.374826908 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.375696898 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.375715971 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.375766039 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.375777006 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.375807047 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.375816107 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.401247978 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.401274920 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.401288033 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.401300907 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.401312113 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.401324034 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.401336908 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.401345015 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.401348114 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.401364088 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.401398897 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.401410103 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.401890039 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.401951075 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.402127028 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.409275055 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.409287930 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.409300089 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.409343004 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.409389019 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.423999071 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.424257040 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.424273014 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.425362110 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.425416946 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.426151037 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.426151037 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.426158905 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.426228046 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.434201956 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.434225082 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.434237957 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.434268951 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.434375048 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.434390068 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.434401989 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.434412956 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.434425116 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.434463978 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.434499025 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.434510946 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.434521914 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.434541941 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.434565067 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.440769911 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.460311890 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.460340023 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.460411072 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.460442066 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.460484982 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.461019993 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.461044073 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.461086035 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.461093903 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.461119890 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.461132050 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.462122917 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.462141037 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.462187052 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.462197065 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.462230921 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.462244987 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.463054895 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.463078022 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.463113070 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.463123083 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.463157892 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.463172913 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.464102983 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.464124918 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.464200020 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.464209080 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.464219093 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.464262962 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.465615988 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.465632915 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.465686083 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.465696096 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.465728045 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.465743065 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.474275112 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.474287987 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.491998911 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.496922970 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.496953011 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.496972084 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.496985912 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.496998072 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.497009993 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.497064114 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.497325897 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.497339964 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.497351885 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.497375011 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.497399092 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.497839928 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.497850895 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.497869968 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.497879982 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.497890949 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.497900009 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.497929096 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.498748064 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.498761892 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.498773098 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.498807907 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.498825073 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.498837948 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.498837948 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.498877048 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.499603987 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.499618053 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.499629021 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.499667883 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.499706030 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.499720097 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.499759912 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.500502110 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.500550985 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.519951105 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.519998074 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.520009995 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.520025015 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.520056963 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.520097017 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.520461082 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.520566940 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.520580053 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.520591021 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.520612001 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.520627975 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.521061897 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.521117926 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.521130085 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.521167040 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.521192074 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.521231890 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.522005081 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.522017002 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.522031069 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.522042036 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.522073030 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.522100925 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.522763014 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.522906065 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.522917032 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.522927999 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.522939920 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.522959948 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.522989035 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.523766041 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.526715040 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.526752949 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.526763916 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.526772022 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.526798964 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.547255993 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.547283888 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.547353029 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.547391891 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.547410011 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.547429085 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.548043966 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.548067093 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.548114061 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.548126936 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.548178911 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.548454046 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.548470020 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.548508883 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.548516989 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.548535109 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.548553944 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.549304962 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.549319983 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.549374104 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.549385071 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.549413919 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.549431086 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.550108910 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.550123930 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.550184965 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.550196886 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.550215006 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.550229073 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.551202059 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.551223993 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.551275969 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.551286936 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.551309109 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.551333904 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.551858902 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.551873922 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.551939964 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.551951885 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.551961899 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.552016973 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.552743912 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.552764893 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.552819967 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.552824020 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.552869081 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.570209026 CEST4434975652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.571198940 CEST49756443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.571217060 CEST4434975652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.571289062 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.571335077 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.571362972 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.571397066 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.571408987 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.571415901 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.571476936 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.571480989 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.571515083 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.571531057 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.571536064 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.571588993 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.571593046 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.572546005 CEST4434975652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.572628021 CEST49756443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.573709011 CEST49756443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.573790073 CEST4434975652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.573853970 CEST49756443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.577725887 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.577776909 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.577785969 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.580967903 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.581104040 CEST4434975852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.582170010 CEST49758443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.582197905 CEST4434975852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.583354950 CEST4434975852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.583411932 CEST49758443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.583775043 CEST49758443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.583844900 CEST4434975852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.584886074 CEST49758443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.584906101 CEST4434975852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.591336966 CEST4434975752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.593996048 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.595205069 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.595303059 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.595313072 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.595357895 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.595393896 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.595412970 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.595427036 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.595432997 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.595438004 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.595474005 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.596016884 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.596060991 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.596091986 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.596245050 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.596312046 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.596323013 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.596349001 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.596375942 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.596623898 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.596636057 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.596673012 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.596709013 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.596719980 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.596729994 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.596748114 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.596767902 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.596786976 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.597516060 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.597534895 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.597544909 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.597558022 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.597568989 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.597579002 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.597580910 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.597625971 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.598324060 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.598342896 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.598352909 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.598397970 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.598416090 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.598426104 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.598437071 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.598452091 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.598472118 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.599325895 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.599339008 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.599349976 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.599360943 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.599371910 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.599394083 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.599410057 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.599436045 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.600066900 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.600084066 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.600094080 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.600138903 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.600145102 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.600157976 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.600174904 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.600181103 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.600209951 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.606503963 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.606517076 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.606528044 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.606538057 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.606551886 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.606558084 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.606570005 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.606606007 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.606622934 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.606640100 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.606651068 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.606688976 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.606703997 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.606741905 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.607052088 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.607064009 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.607074976 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.607105017 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.607105017 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.607117891 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.607129097 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.607141018 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.607148886 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.607167959 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.607178926 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.607208014 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.608035088 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.608046055 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.608052969 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.608092070 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.608119011 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.608133078 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.608145952 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.608155966 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.608165979 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.608166933 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.608186007 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.608217955 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.608823061 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.608838081 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.608855009 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.608865976 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.608875990 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.608884096 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.608892918 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.608905077 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.608920097 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.608932972 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.608939886 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.609700918 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.609711885 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.609731913 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.609749079 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.609771013 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.609782934 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.609795094 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.609802008 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.609802008 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.609807968 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.609834909 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.610270023 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.610415936 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.610594988 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.610609055 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.610620022 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.610651970 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.613250017 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.614171028 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.619412899 CEST4434975652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.620543957 CEST49756443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.620568037 CEST4434975652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.620599985 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.620609045 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.620637894 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.624828100 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.624850035 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.626005888 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.626066923 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.629410982 CEST49757443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.629437923 CEST4434975752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.630645990 CEST4434975752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.630709887 CEST49757443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.634718895 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.634749889 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.634803057 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.634809017 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.634824991 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.634839058 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.634843111 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.634857893 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.634892941 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.634897947 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.634943008 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.635116100 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.635138988 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.635180950 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.635185957 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.635211945 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.635229111 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.635591984 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.635610104 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.635643005 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.635648012 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.635674000 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.635690928 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.635823011 CEST49757443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.635982990 CEST4434975752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.636471987 CEST49758443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.641011953 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.641036034 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.641092062 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.641094923 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.641103983 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.641161919 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.641170979 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.641604900 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.641619921 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.641665936 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.641671896 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.641721964 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.642096043 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.642122984 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.642154932 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.642158985 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.642198086 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.645808935 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.645966053 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.648041010 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.648068905 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.648102045 CEST49757443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.648130894 CEST4434975752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.648159027 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.662060976 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.662127972 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.662137032 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.662179947 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.662206888 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.662235022 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.662264109 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.662269115 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.662333012 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.662734985 CEST49756443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.663089037 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.663139105 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.663188934 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.663197994 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.663969040 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.664036036 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.664041996 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.664263010 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.664554119 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.664614916 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.664640903 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.664683104 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.664688110 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.665422916 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.665452957 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.665471077 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.665476084 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.665493965 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.666327000 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.666371107 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.666397095 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.666413069 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.666419029 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.666465044 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.667366982 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.667417049 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.667423010 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692207098 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692249060 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692269087 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692281008 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692291021 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692306042 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692316055 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692327023 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692339897 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692352057 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692378998 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692389965 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692413092 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692476988 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692487955 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692501068 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692526102 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692548037 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692560911 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692576885 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692614079 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692614079 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692717075 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692728996 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692739964 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692750931 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692759037 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692764997 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692769051 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692796946 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692802906 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692847013 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692862034 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692874908 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692884922 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692912102 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692955971 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692970037 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692981958 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692994118 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.692995071 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693017960 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693109035 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693124056 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693161011 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693171024 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693181038 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693193913 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693202972 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693233967 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693257093 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693259001 CEST49757443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693269014 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693289042 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693294048 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693305016 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693377972 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693389893 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693419933 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693504095 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693519115 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693528891 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693543911 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693555117 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693566084 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693600893 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693723917 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693738937 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693754911 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693768024 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693775892 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693779945 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693790913 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693804026 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693804979 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693816900 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693818092 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693828106 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693846941 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693850040 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693861008 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693873882 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693875074 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693887949 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693902969 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693903923 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.693929911 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.694283009 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.694303989 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.694314957 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.694324970 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.694339037 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.694350004 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.694350004 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.694365025 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.694375992 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.694386005 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.694390059 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.694396973 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.694410086 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.694410086 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.694420099 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.694427967 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.694432020 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.694447041 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.694462061 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.694463968 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.694493055 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.694617033 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.694664001 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.694686890 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.694711924 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.694749117 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.694997072 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.695013046 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.695025921 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.695039988 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.695065975 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.695079088 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.695090055 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.695101023 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.695121050 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.695144892 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.695189953 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.695204020 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.695235014 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.695985079 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.696001053 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.696012020 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.696044922 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.696077108 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.696171045 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.696182966 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.696203947 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.696247101 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.696839094 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.696850061 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.696861029 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.696871996 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.696882963 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.696892977 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.696899891 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.696916103 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.696926117 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.696959972 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.696964979 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.696971893 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.696985960 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.696996927 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.697007895 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.697012901 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.697041988 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.697129965 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.697685957 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.697698116 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.697709084 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.697768927 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.697768927 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.697786093 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.697801113 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.697810888 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.697820902 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.697855949 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.697868109 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.697906017 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.697917938 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.697953939 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.698653936 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.698673010 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.698688984 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.698698997 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.698710918 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.698718071 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.698756933 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.714801073 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.734641075 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.734668016 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.734719038 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.734745979 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.734759092 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.735044956 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.736067057 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.736088037 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.736124039 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.736130953 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.736156940 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.736172915 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.736357927 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.736377001 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.736409903 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.736414909 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.736447096 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.736459017 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.737309933 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.737328053 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.737452984 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.737452984 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.737462044 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.737503052 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.738346100 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.738370895 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.738435984 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.738444090 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.738485098 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.738840103 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.738858938 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.738910913 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.738917112 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.738959074 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.739394903 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.739412069 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.739474058 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.739480972 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.739521980 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.742073059 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.742091894 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.742130995 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.742137909 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.742162943 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.742171049 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.796210051 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.796271086 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.796297073 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.796323061 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.796360970 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.796360970 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.796370983 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.796408892 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.796416998 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.796479940 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.796495914 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.796833992 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.796885014 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.796889067 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.797084093 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.797147989 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.800535917 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.807192087 CEST49753443192.168.2.5104.17.25.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.807213068 CEST44349753104.17.25.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.835721016 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.835740089 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.835752010 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.835762024 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.835773945 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.835783958 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.835796118 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.835807085 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.835850954 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.837817907 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.837829113 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.837840080 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.837867975 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.837884903 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.837919950 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.837938070 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.837949038 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.837960005 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.837970972 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.837975979 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838001966 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838018894 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838032007 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838058949 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838100910 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838112116 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838124037 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838134050 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838140965 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838182926 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838236094 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838248014 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838260889 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838270903 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838279963 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838280916 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838304043 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838313103 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838324070 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838335037 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838337898 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838346004 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838355064 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838360071 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838459015 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838475943 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838486910 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838498116 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838509083 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838520050 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838531017 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838551044 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838702917 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838715076 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838723898 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838733912 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838745117 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838754892 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838773966 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838799953 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838851929 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838862896 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838872910 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838888884 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838892937 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838901043 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838918924 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838929892 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838932037 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838942051 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838953018 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838969946 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.838994980 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.840574026 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.840600014 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.840692997 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.840723991 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.840739012 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.840759993 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.840773106 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.840780973 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.840796947 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.840831995 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.841104984 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.841120005 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.841185093 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.841193914 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.841239929 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.841432095 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.841447115 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.841492891 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.841499090 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.841523886 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.841617107 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.841854095 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.841875076 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.841924906 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.841931105 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.841945887 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.841973066 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.842256069 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.842272043 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.842328072 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.842334032 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.842375994 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.842658043 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.842674017 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.842691898 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.842708111 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.842744112 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.842749119 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.842771053 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.842772961 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.842798948 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.842917919 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.842928886 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.842941046 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.842983007 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.842993975 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.843003988 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.843003035 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.843003035 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.843014956 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.843020916 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.843025923 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.843036890 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.843050003 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.843061924 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.843076944 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.843099117 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.843101025 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.843102932 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.843128920 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.843153000 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.843182087 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.843254089 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.843264103 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.843276024 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.843286037 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.843297005 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.843306065 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.843327045 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.843337059 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.863554001 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.877218008 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.948528051 CEST4434975652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.960958004 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.960971117 CEST4434975652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.960980892 CEST4434975652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.961013079 CEST4434975652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.961067915 CEST49756443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.961086988 CEST4434975652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.961137056 CEST49756443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.962513924 CEST49751443192.168.2.5151.101.66.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.962537050 CEST44349751151.101.66.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.973768950 CEST4434975852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.985913038 CEST4434975852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.985922098 CEST4434975852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.985946894 CEST4434975852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.986013889 CEST4434975852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.986042023 CEST4434975752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.986047029 CEST49758443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.986047029 CEST49758443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.986078024 CEST49758443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.008424997 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.038957119 CEST49757443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.043476105 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.043490887 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.043518066 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.043534040 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.043553114 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.043560982 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.043596983 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.043617964 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.043644905 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.066525936 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.066540003 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.066572905 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.066602945 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.066651106 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.066687107 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.066710949 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.066732883 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.074441910 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.074460983 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.074470997 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.074522018 CEST4976380192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.076595068 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.076610088 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.076668978 CEST4976380192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.080879927 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.080895901 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.080929041 CEST4976380192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.082817078 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.082828999 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.082843065 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.082870960 CEST4976380192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.082890034 CEST4976380192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.093941927 CEST4434975752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.093961000 CEST4434975752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.093998909 CEST4434975752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.094014883 CEST4434975752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.094027042 CEST4434975752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.094039917 CEST49757443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.094050884 CEST4434975752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.094082117 CEST49757443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.094110012 CEST49757443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.094113111 CEST4434975752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.094177961 CEST49757443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.107374907 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.107400894 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.107413054 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.107459068 CEST4976380192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.136356115 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.136379957 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.136456966 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.136487961 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.136563063 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.139935017 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.139955044 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.140002012 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.140010118 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.140041113 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.140064001 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.144592047 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.144610882 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.144649029 CEST4976380192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.144829035 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.144835949 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.144855976 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.144881010 CEST4976380192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.144933939 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.144952059 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.145129919 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.145140886 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.145143986 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.145190001 CEST4976380192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.145652056 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.145714045 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.145777941 CEST4976380192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.146332979 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.146421909 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.146517038 CEST4976380192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.147015095 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.147130966 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.147294044 CEST4976380192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.147778988 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.147813082 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.147865057 CEST4976380192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.148370981 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.148438931 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.148673058 CEST4976380192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.148998976 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.193101883 CEST4976380192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.228529930 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.228554964 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.228615999 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.228646040 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.228666067 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.228692055 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.231669903 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.231698036 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.231782913 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.231791019 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.231858015 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.231915951 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.231923103 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.231936932 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.232011080 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.296228886 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.302423954 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.305423021 CEST49765443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.305459976 CEST4434976562.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.305533886 CEST49765443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.308059931 CEST49765443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.308068037 CEST4434976562.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.341134071 CEST4973980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.341293097 CEST4974180192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.341428041 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.345294952 CEST49756443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.345335960 CEST4434975652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.347223997 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.347424984 CEST804973952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.347933054 CEST804974152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.349030972 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.370085955 CEST49757443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.370119095 CEST4434975752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.371129990 CEST49758443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.371135950 CEST4434975852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.526938915 CEST49755443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.526985884 CEST4434975552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.532078028 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.550417900 CEST804974152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.571223974 CEST804973952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.576652050 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.591830969 CEST4974180192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.594676018 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.594696999 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.594707012 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.594794989 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.594964027 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.594974995 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.595011950 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.616359949 CEST4973980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.940087080 CEST4434976562.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.940613985 CEST49765443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.940634012 CEST4434976562.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.941716909 CEST4434976562.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.941833019 CEST49765443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:21:34.571628094 CEST49765443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:21:34.571743965 CEST4434976562.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:34.572097063 CEST49765443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:21:34.572107077 CEST4434976562.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:34.626734972 CEST49765443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:21:34.750061989 CEST4434976562.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:34.750174046 CEST4434976562.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:34.750231028 CEST49765443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:21:34.818866968 CEST49765443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:21:34.818938017 CEST4434976562.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.221859932 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.228355885 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.249083042 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.255660057 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.258002043 CEST4974580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.263263941 CEST4974480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.264307976 CEST804974552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.264949083 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.264996052 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.265068054 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.265779972 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.265799999 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.269768953 CEST804974452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.269906044 CEST4977680192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.272703886 CEST4977780192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.276540995 CEST804977652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.276614904 CEST4977680192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.277015924 CEST4977680192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.279314041 CEST804977752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.279381037 CEST4977780192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.279721975 CEST4977780192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.283165932 CEST804977652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.286379099 CEST804977752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.418602943 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.418632030 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.418807030 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.442012072 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.442039013 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.442056894 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.442070007 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.442079067 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.442090034 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.442102909 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.442120075 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.442164898 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.442210913 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.442223072 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.442234039 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.442245960 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.442246914 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.442280054 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.448410034 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.448443890 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.448472977 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.455674887 CEST804974452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.467672110 CEST804974552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.479232073 CEST49779443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.479274988 CEST4434977952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.479419947 CEST49779443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.480127096 CEST49779443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.480138063 CEST4434977952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.500026941 CEST4976380192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.506659031 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.528722048 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.528749943 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.528759956 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.528775930 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.528786898 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.528789997 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.528801918 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.528835058 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.528867960 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.529623985 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.529653072 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.529674053 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.530002117 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.530045033 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.530049086 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.530059099 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.530092955 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.530098915 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.530960083 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.530972004 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.530981064 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.531008959 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.531039000 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.531047106 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.531853914 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.531867027 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.531878948 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.531894922 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.531914949 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.531917095 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.535521030 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.535557032 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.535568953 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.535578012 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.535581112 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.535620928 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.535836935 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.535876036 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.552900076 CEST4974480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.568551064 CEST4974580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.615422964 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.615436077 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.615448952 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.615459919 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.615545988 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.615546942 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.615618944 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.615631104 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.615642071 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.615653992 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.615667105 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.615731955 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.615739107 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.615744114 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.615756035 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.615767002 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.615803957 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.615816116 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.615816116 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.616550922 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.616563082 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.616573095 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.616580009 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.616612911 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.616667032 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.616935015 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.616947889 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.616956949 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.616982937 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.617022991 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.617034912 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.617046118 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.617052078 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.617058039 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.617080927 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.617120028 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.617136955 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.617144108 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.617310047 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.617927074 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.617939949 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.617949963 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.618030071 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.618040085 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.618051052 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.618057013 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.618062973 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.618073940 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.618099928 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.618112087 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.618117094 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.618201971 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.618815899 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.618827105 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.618838072 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.618908882 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.618908882 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.618941069 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.618951082 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.618961096 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.618973017 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.618997097 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.619059086 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.619090080 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.619101048 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.619261980 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.687928915 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.687949896 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.687962055 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.687973976 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.687985897 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.688024044 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.688055992 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.688101053 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.688383102 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.689003944 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.702982903 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703011036 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703023911 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703035116 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703047991 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703125954 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703138113 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703149080 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703155994 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703185081 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703232050 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703243971 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703253984 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703260899 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703294039 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703299999 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703299999 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703331947 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703344107 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703367949 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703413963 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703425884 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703572989 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703677893 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703690052 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703701019 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703759909 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703759909 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703788996 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703805923 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703839064 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703849077 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703860044 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703886032 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703979015 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.703989983 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.704000950 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.704004049 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.704011917 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.704014063 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.704051971 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.704598904 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.704618931 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.704631090 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.704718113 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.704729080 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.704739094 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.704742908 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.704751015 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.704776049 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.704874992 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.704888105 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.704896927 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.704905033 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.704909086 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.704921007 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.704933882 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.705003977 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.705586910 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.705599070 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.705610037 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.705684900 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.705684900 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.705688000 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.705701113 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.705712080 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.705723047 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.705745935 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.705809116 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.705873966 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.705888987 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.705899000 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.705918074 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.705929041 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.705940962 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.705956936 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.706549883 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.706562996 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.706573963 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.706609964 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.706620932 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.706636906 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.706636906 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.706727982 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.708029985 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.712980986 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.712997913 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.713222027 CEST4976380192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.753773928 CEST4971580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.760726929 CEST804971552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.774463892 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.774482012 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.774502993 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.774514914 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.774547100 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.774559021 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.774602890 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.774638891 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.774638891 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.774641991 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.774657011 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.774668932 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.774713993 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.774830103 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.774849892 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.775289059 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.789153099 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.789180040 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.789191961 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.789215088 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.789227009 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.789237976 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.789246082 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.789375067 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.789381981 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.789386988 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.789401054 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.789412975 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.789424896 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.789520979 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.789531946 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.789542913 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.789549112 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.789556980 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.789567947 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.789571047 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.789580107 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.789587021 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.789592028 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.789603949 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.789608002 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.789630890 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790018082 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790080070 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790091038 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790098906 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790132999 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790144920 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790158987 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790230036 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790241957 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790252924 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790255070 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790266037 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790287971 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790601969 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790613890 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790625095 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790631056 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790720940 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790733099 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790744066 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790744066 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790755987 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790779114 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790879965 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790891886 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790904999 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790915966 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790940046 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790987015 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.790997982 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.791007996 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.791014910 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.791021109 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.791048050 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.791048050 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.791539907 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.791551113 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.791563034 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.791635036 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.791646957 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.791659117 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.791660070 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.791804075 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.791815042 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.791825056 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.791831017 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.791837931 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.791850090 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.791861057 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.791861057 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.791954994 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.791968107 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.791980982 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.791992903 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.792140007 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.792489052 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.792542934 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.792555094 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.792656898 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.792668104 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.792679071 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.792680025 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.792696953 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.792720079 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.792747021 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.792757988 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.792778969 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.792830944 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.795145035 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.852591991 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.860203028 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.860224009 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.861396074 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.861505032 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.862190962 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.862276077 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.871927977 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.871942997 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.901048899 CEST804977752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.901068926 CEST804977752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.901082039 CEST804977752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.901094913 CEST804977752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.901174068 CEST804977652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.901185989 CEST4977780192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.944154024 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.974313021 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.974411011 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.974447012 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.974478006 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.974504948 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.974517107 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.974541903 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.974560022 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.978522062 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.981651068 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.981817961 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.981853962 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.981882095 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.981905937 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.981914043 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.981949091 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.999934912 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.000080109 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.000091076 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.056252003 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.070175886 CEST4977680192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.079000950 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.079070091 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.079107046 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.079211950 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.079226971 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.079257965 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.079287052 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.080028057 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.080082893 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.080113888 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.080132961 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.080144882 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.080271006 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.080888987 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.080939054 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.080986023 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.081003904 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.081110954 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.088483095 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.088495016 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.088521004 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.088553905 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.088582039 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.088599920 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.088624954 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.088624954 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.088630915 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.091490984 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.128360987 CEST4434977952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.154542923 CEST49779443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.154572964 CEST4434977952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.155148983 CEST4434977952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.156133890 CEST49779443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.156239986 CEST4434977952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.156443119 CEST49779443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.171996117 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.172024965 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.172246933 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.172266006 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.172358036 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.174436092 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.174457073 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.174938917 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.174954891 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.175230980 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.179968119 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.179991961 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.180196047 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.180203915 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.180366039 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.199405909 CEST4434977952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.259788036 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.259819031 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.259983063 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.260004044 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.260237932 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.264655113 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.264679909 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.265587091 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.265599966 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.265690088 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.265717983 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.265727043 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.265738964 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.265820980 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.265980959 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.271311998 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.271331072 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.271549940 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.271560907 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.271835089 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.272321939 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.272345066 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.272432089 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.272432089 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.272447109 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.272871971 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.273505926 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.273528099 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.273607969 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.273622036 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.273734093 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.274574041 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.274585009 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.274730921 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.274744034 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.275085926 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.356525898 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.356551886 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.356765985 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.356786966 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.356877089 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.357017040 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.357033014 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.357116938 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.357116938 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.357125044 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.357251883 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.357584953 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.357603073 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.357824087 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.357831001 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.358153105 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.358367920 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.358386993 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.358509064 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.358515024 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.362473011 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.363924980 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.363946915 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.364305019 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.364316940 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.364542961 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.364562988 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.364590883 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.364597082 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.364620924 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.364694118 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.365305901 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.365322113 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.365468025 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.365483046 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.365549088 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.366077900 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.366094112 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.366209984 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.366209984 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.366216898 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.366456985 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.367408037 CEST4434977952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.367583036 CEST49779443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.449094057 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.449115992 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.449265957 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.449265957 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.449280977 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.449999094 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.450021982 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.450123072 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.450123072 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.450130939 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.450283051 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.450450897 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.450464010 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.450622082 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.450629950 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.450984955 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.451005936 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.451085091 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.451085091 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.451092005 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.451278925 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.456296921 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.456320047 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.456792116 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.456799984 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.456814051 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.456835032 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.456907034 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.456907034 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.456917048 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.456991911 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.457323074 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.457336903 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.457720041 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.457766056 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.457771063 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.457792997 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.457808971 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.458125114 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.472274065 CEST4434977952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.472439051 CEST4434977952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.478247881 CEST49779443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.496252060 CEST49779443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.496284008 CEST4434977952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.524332047 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.530591011 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.536086082 CEST49782443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.536143064 CEST4434978252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.536252975 CEST49782443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.536822081 CEST49782443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.536839008 CEST4434978252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.541654110 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.541675091 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.541793108 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.541810989 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.542233944 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.542243004 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.542262077 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.542269945 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.542298079 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.542308092 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.542335987 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.542661905 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.542675972 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.542761087 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.542761087 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.542769909 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.544096947 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.544120073 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.544320107 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.544333935 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.549144983 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.549164057 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.549235106 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.549247980 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.549292088 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.549576998 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.549597025 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.549665928 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.549665928 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.549674034 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.549912930 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.549926043 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.550127983 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.550137997 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.550570965 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.550585985 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.550666094 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.550666094 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.550673962 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.634350061 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.634371996 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.634443045 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.634460926 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.634486914 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.634759903 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.634800911 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.634810925 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.634826899 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.634845972 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.634855032 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.634862900 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.634877920 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.634896994 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.635202885 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.635220051 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.635261059 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.635267973 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.635297060 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.635675907 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.635698080 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.635729074 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.635735989 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.635763884 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.641777992 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.641798019 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.641834974 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.641848087 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.641861916 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.641892910 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.641912937 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.641916037 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.641957998 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.719773054 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.719798088 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.719845057 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:37.002789974 CEST49775443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:37.002826929 CEST44349775151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:37.208224058 CEST4434978252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:37.217364073 CEST49782443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:37.217403889 CEST4434978252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:37.217782021 CEST4434978252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:37.229090929 CEST49782443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:37.229199886 CEST4434978252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:37.328834057 CEST49782443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:37.371414900 CEST4434978252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:37.557250977 CEST4434978252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:37.558448076 CEST4434978252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:37.558521032 CEST49782443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:37.559250116 CEST49782443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:37.559267998 CEST4434978252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:37.777065039 CEST4976380192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:37.784006119 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:37.998903990 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:37.998934984 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:37.998981953 CEST4976380192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:38.538578987 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:38.538666010 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:38.556829929 CEST804974152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:38.556907892 CEST4974180192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:38.577702045 CEST804973952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:38.577785015 CEST4973980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:38.601075888 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:38.601130962 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:39.384078979 CEST4974080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:39.384308100 CEST4974180192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:39.384335041 CEST4973980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:39.384357929 CEST4971480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:39.389123917 CEST804974052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:39.389197111 CEST804974152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:39.389208078 CEST804973952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:39.389224052 CEST804971452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:40.108014107 CEST44349725172.217.16.196192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:40.108076096 CEST44349725172.217.16.196192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:40.108129978 CEST49725443192.168.2.5172.217.16.196
                                                                                                                                                                                                            Oct 11, 2024 00:21:40.389664888 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:40.389708996 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:40.389785051 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:40.390132904 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:40.390141964 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:40.489451885 CEST804974452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:40.489514112 CEST4974480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:40.496154070 CEST804974552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:40.496220112 CEST4974580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:40.648737907 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:40.648863077 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:40.906667948 CEST804977752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:40.906745911 CEST4977780192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:40.907675028 CEST804977652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:40.907744884 CEST4977680192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.167270899 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.167352915 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.170816898 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.170824051 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.171058893 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.179337978 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.223404884 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.283871889 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.283901930 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.283919096 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.284002066 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.284019947 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.284074068 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.371227980 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.371257067 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.371344090 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.371356010 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.371408939 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.373485088 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.373508930 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.373577118 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.373588085 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.373641014 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.384344101 CEST4974580192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.384404898 CEST4974480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.384435892 CEST4975480192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.384469986 CEST4977680192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.384535074 CEST4977780192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.384618998 CEST49725443192.168.2.5172.217.16.196
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.384640932 CEST44349725172.217.16.196192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.390882969 CEST804974552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.390898943 CEST804974452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.390908957 CEST804975452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.390918016 CEST804977652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.390927076 CEST804977752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.461304903 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.461375952 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.461453915 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.461493015 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.461520910 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.461560965 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.462965012 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.463012934 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.463054895 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.463074923 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.463103056 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.463128090 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.464786053 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.464835882 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.464870930 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.464888096 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.464912891 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.464936972 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.466587067 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.466645002 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.466687918 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.466716051 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.466739893 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.466763020 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.551994085 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.552064896 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.552120924 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.552160025 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.552189112 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.552210093 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.552398920 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.552442074 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.552480936 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.552491903 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.552517891 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.552534103 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.553281069 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.553327084 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.553379059 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.553390026 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.553416014 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.553431988 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.553970098 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.554009914 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.554066896 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.554078102 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.554105043 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.554347992 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.554982901 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.555023909 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.555063009 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.555094957 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.555107117 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.555159092 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.555772066 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.555824041 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.555847883 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.555866003 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.555896044 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.555915117 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.556016922 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.556073904 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.556083918 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.556135893 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.556135893 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.556155920 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.556292057 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.599653959 CEST49793443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.599685907 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.599786997 CEST49793443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.605066061 CEST49794443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.605082035 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.605150938 CEST49794443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.605257988 CEST49795443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.605354071 CEST4434979513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.605503082 CEST49793443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.605516911 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.605528116 CEST49795443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.605936050 CEST49794443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.605948925 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.606225967 CEST49795443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.606244087 CEST4434979513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.607971907 CEST49796443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.608067036 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.608170986 CEST49796443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.608418941 CEST49796443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.608453035 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.609291077 CEST49797443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.609321117 CEST4434979713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.609399080 CEST49797443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.609503031 CEST49797443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.609514952 CEST4434979713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.724411964 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:41.724544048 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.258359909 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.258913040 CEST49796443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.258940935 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.260790110 CEST49796443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.260795116 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.262701035 CEST4434979513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.263221025 CEST49795443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.263240099 CEST4434979513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.263605118 CEST49795443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.263608932 CEST4434979513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.290333986 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.291775942 CEST49794443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.291798115 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.291894913 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.292090893 CEST4434979713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.292243958 CEST49794443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.292248964 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.292516947 CEST49793443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.292525053 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.292924881 CEST49793443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.292931080 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.293283939 CEST49797443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.293306112 CEST4434979713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.293628931 CEST49797443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.293651104 CEST4434979713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.363163948 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.363189936 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.363264084 CEST49796443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.363313913 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.363667011 CEST49796443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.363667965 CEST49796443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.363703012 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.363866091 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.363897085 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.364046097 CEST49796443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.366853952 CEST49798443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.366888046 CEST4434979813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.366966963 CEST49798443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.367100954 CEST49798443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.367116928 CEST4434979813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.369026899 CEST4434979513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.369080067 CEST4434979513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.369174957 CEST49795443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.369354963 CEST49795443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.369374990 CEST4434979513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.369405031 CEST49795443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.369410038 CEST4434979513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.371448994 CEST49799443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.371506929 CEST4434979913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.371587038 CEST49799443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.371740103 CEST49799443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.371768951 CEST4434979913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.399074078 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.399095058 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.399189949 CEST49794443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.399210930 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.399283886 CEST49794443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.399739981 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.399782896 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.400010109 CEST49794443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.400118113 CEST49794443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.400132895 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.400142908 CEST49794443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.400147915 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.400917053 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.400933981 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.401030064 CEST49793443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.401041031 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.401120901 CEST49793443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.401638985 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.401684046 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.401802063 CEST49793443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.401923895 CEST49793443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.401931047 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.401942015 CEST49793443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.401946068 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.402225971 CEST4434979713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.402285099 CEST4434979713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.402432919 CEST49797443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.403398991 CEST49797443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.403398991 CEST49797443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.403414965 CEST4434979713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.403423071 CEST4434979713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.405877113 CEST49800443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.405914068 CEST4434980013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.406841040 CEST49800443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.407059908 CEST49801443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.407100916 CEST4434980113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.407211065 CEST49801443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.408539057 CEST49802443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.408560038 CEST4434980213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.408677101 CEST49802443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.408732891 CEST49800443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.408751965 CEST4434980013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.409023046 CEST49801443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.409037113 CEST4434980113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.409358025 CEST49802443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:42.409367085 CEST4434980213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.011575937 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.014179945 CEST4976380192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.017857075 CEST4434979913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.018724918 CEST49799443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.018750906 CEST4434979913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.019278049 CEST49799443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.019287109 CEST4434979913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.020562887 CEST4434979813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.021024942 CEST49798443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.021047115 CEST4434979813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.021523952 CEST49798443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.021528959 CEST4434979813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.105022907 CEST4434980113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.105811119 CEST49801443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.105842113 CEST4434980113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.106273890 CEST49801443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.106281042 CEST4434980113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.121459007 CEST4434979913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.121541977 CEST4434979913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.121608019 CEST49799443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.121838093 CEST49799443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.121860027 CEST4434979913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.121870995 CEST49799443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.121877909 CEST4434979913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.124896049 CEST49803443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.124939919 CEST4434980313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.125041008 CEST4434979813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.125050068 CEST49803443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.125109911 CEST4434979813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.125157118 CEST49803443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.125174046 CEST4434980313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.125204086 CEST49798443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.125288010 CEST49798443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.125288010 CEST49798443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.125305891 CEST4434979813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.125314951 CEST4434979813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.127545118 CEST49804443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.127577066 CEST4434980413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.127679110 CEST49804443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.127839088 CEST49804443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.127852917 CEST4434980413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.210932016 CEST4434980113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.211000919 CEST4434980113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.211081028 CEST49801443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.211289883 CEST49801443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.211339951 CEST4434980113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.211374044 CEST49801443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.211409092 CEST4434980113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.214284897 CEST49805443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.214309931 CEST4434980513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.214390993 CEST49805443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.214545965 CEST49805443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.214555025 CEST4434980513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.272450924 CEST4434980213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.273014069 CEST49802443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.273055077 CEST4434980213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.273509979 CEST49802443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.273514986 CEST4434980213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.375308037 CEST4434980213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.375380039 CEST4434980213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.375464916 CEST49802443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.377123117 CEST49802443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.377141953 CEST4434980213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.377154112 CEST49802443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.377160072 CEST4434980213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.380156994 CEST49806443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.380192041 CEST4434980613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.380256891 CEST49806443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.380404949 CEST49806443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.380412102 CEST4434980613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.384147882 CEST4976380192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.384195089 CEST4970980192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.388966084 CEST804976352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.389009953 CEST804970952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.766643047 CEST4434980413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.767199993 CEST49804443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.767220974 CEST4434980413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.767663002 CEST49804443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.767667055 CEST4434980413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.778721094 CEST4434980313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.779124975 CEST49803443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.779149055 CEST4434980313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.779505014 CEST49803443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.779510021 CEST4434980313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.779577971 CEST4434980013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.779822111 CEST49800443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.779829025 CEST4434980013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.780150890 CEST49800443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.780155897 CEST4434980013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.870954037 CEST4434980413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.871042013 CEST4434980413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.871289968 CEST49804443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.871290922 CEST49804443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.871335030 CEST49804443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.871355057 CEST4434980413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.874258041 CEST49807443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.874299049 CEST4434980713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.874412060 CEST49807443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.874557018 CEST49807443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.874574900 CEST4434980713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.882292032 CEST4434980513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.882797003 CEST49805443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.882827997 CEST4434980513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.883322001 CEST49805443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.883341074 CEST4434980513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.883557081 CEST4434980313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.883649111 CEST4434980313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.883714914 CEST49803443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.883846045 CEST49803443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.883863926 CEST4434980313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.883877993 CEST49803443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.883883953 CEST4434980313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.884499073 CEST4434980013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.884649992 CEST4434980013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.884727955 CEST49800443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.884865046 CEST49800443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.884871006 CEST4434980013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.884881973 CEST49800443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.884886980 CEST4434980013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.886594057 CEST49808443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.886651039 CEST4434980813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.886905909 CEST49809443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.886950016 CEST49808443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.887003899 CEST4434980913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.887101889 CEST49809443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.887120962 CEST49808443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.887140036 CEST4434980813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.887275934 CEST49809443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:43.887307882 CEST4434980913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.000591993 CEST4434980513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.000668049 CEST4434980513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.000838041 CEST49805443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.000876904 CEST49805443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.000900030 CEST4434980513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.000905991 CEST49805443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.000911951 CEST4434980513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.003520966 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.003617048 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.003734112 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.003928900 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.003963947 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.044882059 CEST4434980613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.048913956 CEST49806443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.048932076 CEST4434980613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.049671888 CEST49806443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.049681902 CEST4434980613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.148715973 CEST4434980613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.148778915 CEST4434980613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.148983002 CEST49806443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.148983002 CEST49806443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.149019003 CEST49806443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.149038076 CEST4434980613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.151674032 CEST49811443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.151721954 CEST4434981113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.151985884 CEST49811443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.151985884 CEST49811443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.152017117 CEST4434981113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.509491920 CEST4434980713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.510107040 CEST49807443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.510143995 CEST4434980713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.510591030 CEST49807443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.510600090 CEST4434980713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.536463022 CEST4434980913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.536915064 CEST49809443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.536943913 CEST4434980913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.538347960 CEST49809443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.538356066 CEST4434980913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.565080881 CEST4434980813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.565534115 CEST49808443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.565553904 CEST4434980813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.565956116 CEST49808443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.565960884 CEST4434980813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.609730959 CEST4434980713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.609802008 CEST4434980713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.609980106 CEST49807443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.610025883 CEST49807443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.610047102 CEST4434980713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.610061884 CEST49807443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.610066891 CEST4434980713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.612718105 CEST49812443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.612755060 CEST4434981213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.612982988 CEST49812443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.613142014 CEST49812443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.613163948 CEST4434981213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.635937929 CEST4434980913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.636012077 CEST4434980913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.636063099 CEST49809443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.636234045 CEST49809443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.636256933 CEST4434980913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.636267900 CEST49809443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.636272907 CEST4434980913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.638952971 CEST49813443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.638999939 CEST4434981313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.639069080 CEST49813443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.639199018 CEST49813443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.639211893 CEST4434981313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.667493105 CEST4434980813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.667653084 CEST4434980813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.667710066 CEST49808443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.667740107 CEST49808443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.667758942 CEST4434980813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.667768955 CEST49808443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.667776108 CEST4434980813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.670047045 CEST49814443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.670078039 CEST4434981413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.670155048 CEST49814443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.670272112 CEST49814443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.670281887 CEST4434981413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.678177118 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.678780079 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.678809881 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.679162025 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.679167032 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.783211946 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.783279896 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.783334017 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.783531904 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.783550978 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.786875963 CEST49815443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.786921024 CEST4434981513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.787026882 CEST49815443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.787688971 CEST49815443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.787703991 CEST4434981513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.789546967 CEST4434981113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.789940119 CEST49811443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.789969921 CEST4434981113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.790493965 CEST49811443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.790498972 CEST4434981113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.888731956 CEST4434981113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.888803005 CEST4434981113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.888859034 CEST49811443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.889147997 CEST49811443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.889169931 CEST4434981113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.889179945 CEST49811443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.889185905 CEST4434981113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.891889095 CEST49816443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.891933918 CEST4434981613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.892003059 CEST49816443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.892157078 CEST49816443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:44.892167091 CEST4434981613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.157829046 CEST4434981213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.161386013 CEST49812443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.161406994 CEST4434981213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.162704945 CEST49812443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.162709951 CEST4434981213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.260483027 CEST4434981213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.260550022 CEST4434981213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.260610104 CEST49812443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.260931015 CEST49812443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.260950089 CEST4434981213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.260963917 CEST49812443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.260968924 CEST4434981213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.264734983 CEST49817443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.264774084 CEST4434981713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.264848948 CEST49817443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.265068054 CEST49817443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.265081882 CEST4434981713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.319761992 CEST4434981313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.319988966 CEST4434981413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.321041107 CEST49813443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.321082115 CEST4434981313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.321243048 CEST49814443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.321253061 CEST4434981413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.321753025 CEST49814443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.321757078 CEST4434981413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.321867943 CEST49813443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.321872950 CEST4434981313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.419284105 CEST4434981413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.419379950 CEST4434981413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.419445992 CEST49814443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.423125029 CEST4434981513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.425818920 CEST4434981313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.425899982 CEST4434981313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.425993919 CEST49813443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.432722092 CEST49814443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.432751894 CEST4434981413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.432764053 CEST49814443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.432770014 CEST4434981413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.432879925 CEST49813443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.432883978 CEST4434981313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.432914019 CEST49813443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.432917118 CEST4434981313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.433228970 CEST49815443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.433248997 CEST4434981513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.433801889 CEST49815443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.433805943 CEST4434981513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.437091112 CEST49818443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.437139988 CEST4434981813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.437215090 CEST49818443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.437359095 CEST49818443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.437376022 CEST4434981813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.437479973 CEST49819443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.437517881 CEST4434981913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.437582016 CEST49819443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.437659979 CEST49819443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.437669039 CEST4434981913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.531460047 CEST4434981513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.531518936 CEST4434981513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.531719923 CEST49815443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.531923056 CEST49815443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.531938076 CEST4434981513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.531949043 CEST49815443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.531954050 CEST4434981513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.535468102 CEST49820443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.535562992 CEST4434982013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.535646915 CEST49820443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.535810947 CEST49820443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.535840034 CEST4434982013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.539933920 CEST4434981613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.540432930 CEST49816443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.540448904 CEST4434981613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.540935993 CEST49816443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.540945053 CEST4434981613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.640677929 CEST4434981613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.640752077 CEST4434981613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.640856028 CEST49816443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.641166925 CEST49816443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.641196012 CEST4434981613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.641263962 CEST49816443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.641269922 CEST4434981613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.644768000 CEST49821443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.644819975 CEST4434982113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.644928932 CEST49821443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.645095110 CEST49821443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.645107031 CEST4434982113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.839963913 CEST4982280192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.844048023 CEST4971080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.845750093 CEST804982252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.845858097 CEST4982280192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.849725008 CEST804971052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.935586929 CEST4434981713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.936585903 CEST49817443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.936616898 CEST4434981713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.939291000 CEST49817443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.939296007 CEST4434981713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.041050911 CEST4434981713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.041111946 CEST4434981713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.041260958 CEST49817443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.041526079 CEST49817443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.041526079 CEST49817443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.041551113 CEST4434981713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.041564941 CEST4434981713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.044843912 CEST49823443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.044898987 CEST4434982313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.044998884 CEST49823443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.045226097 CEST49823443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.045241117 CEST4434982313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.087868929 CEST4434981813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.088545084 CEST49818443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.088577032 CEST4434981813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.089153051 CEST4434981913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.089169979 CEST49818443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.089184046 CEST4434981813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.089535952 CEST49819443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.089582920 CEST4434981913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.089993954 CEST49819443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.090002060 CEST4434981913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.163014889 CEST804971052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.188834906 CEST4434982013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.189855099 CEST49820443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.189934015 CEST4434982013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.190010071 CEST4434981813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.190284967 CEST4434981813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.190352917 CEST49820443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.190366030 CEST4434982013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.190403938 CEST49818443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.190442085 CEST49818443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.190459967 CEST4434981813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.190516949 CEST49818443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.190522909 CEST4434981813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.192365885 CEST4434981913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.192435026 CEST4434981913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.192585945 CEST49819443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.192585945 CEST49819443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.192612886 CEST49819443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.192629099 CEST4434981913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.194968939 CEST49824443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.195033073 CEST4434982413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.195285082 CEST49825443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.195328951 CEST4434982513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.195334911 CEST49824443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.195400953 CEST49825443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.195539951 CEST49824443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.195565939 CEST4434982413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.195569992 CEST49825443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.195585966 CEST4434982513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.197557926 CEST49826443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.197566986 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.197654009 CEST49826443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.197901964 CEST49826443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.197912931 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.212236881 CEST4971080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.290235996 CEST4434982013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.290391922 CEST4434982013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.290514946 CEST49820443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.290818930 CEST49820443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.290848017 CEST4434982013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.290874958 CEST49820443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.290882111 CEST4434982013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.294872046 CEST49827443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.294914007 CEST4434982713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.295073032 CEST49827443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.295285940 CEST49827443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.295300961 CEST4434982713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.296430111 CEST4434982113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.296926022 CEST49821443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.296955109 CEST4434982113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.297415972 CEST49821443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.297420025 CEST4434982113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.401266098 CEST4434982113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.401356936 CEST4434982113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.401441097 CEST49821443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.401735067 CEST49821443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.401755095 CEST4434982113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.401776075 CEST49821443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.401782036 CEST4434982113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.406693935 CEST49828443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.406742096 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.407109976 CEST49828443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.407402039 CEST49828443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.407412052 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.697756052 CEST4434982313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.744363070 CEST49823443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.838450909 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.846081018 CEST4434982513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.865164995 CEST49826443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.865194082 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.866595030 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.866678953 CEST49826443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.868082047 CEST4434982413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.886488914 CEST49825443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.890176058 CEST49826443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.890321016 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.890678883 CEST49826443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.890697956 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.893177032 CEST49823443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.893239021 CEST4434982313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.894339085 CEST49823443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.894352913 CEST4434982313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.896152973 CEST49825443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.896161079 CEST4434982513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.898849964 CEST49825443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.898854971 CEST4434982513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.899643898 CEST49824443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.899672985 CEST4434982413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.900748968 CEST49824443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.900760889 CEST4434982413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.933994055 CEST4434982713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.935111046 CEST49826443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.978051901 CEST49827443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.979062080 CEST49827443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.979089022 CEST4434982713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.982969046 CEST49827443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.982986927 CEST4434982713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.001494884 CEST4434982313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.001529932 CEST4434982513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.001580954 CEST4434982313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.001593113 CEST4434982513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.001701117 CEST49823443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.001760006 CEST49825443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.002388954 CEST4434982413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.002407074 CEST49823443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.002430916 CEST4434982313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.002466917 CEST4434982413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.002511024 CEST49824443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.002947092 CEST49824443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.002954006 CEST4434982413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.002979040 CEST49824443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.002985001 CEST4434982413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.004467964 CEST49825443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.004482031 CEST4434982513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.004496098 CEST49825443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.004502058 CEST4434982513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.008155107 CEST49829443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.008196115 CEST4434982913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.008268118 CEST49829443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.008995056 CEST49830443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.009004116 CEST4434983013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.009057999 CEST49830443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.009160995 CEST49829443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.009174109 CEST4434982913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.009287119 CEST49831443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.009326935 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.009382010 CEST49831443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.009448051 CEST49830443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.009455919 CEST4434983013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.009527922 CEST49831443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.009536982 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.074120998 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.074893951 CEST49828443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.074918032 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.075459003 CEST49828443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.075464964 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.091517925 CEST4434982713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.091702938 CEST4434982713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.091795921 CEST49827443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.092144012 CEST49827443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.092144012 CEST49827443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.092192888 CEST4434982713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.092226982 CEST4434982713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.095972061 CEST49832443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.096014977 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.096085072 CEST49832443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.096307039 CEST49832443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.096318007 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.177398920 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.177480936 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.177527905 CEST49828443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.177792072 CEST49828443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.177819967 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.177833080 CEST49828443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.177839994 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.181498051 CEST49833443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.181545973 CEST4434983313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.181612015 CEST49833443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.181792974 CEST49833443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.181807041 CEST4434983313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.268923044 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.312429905 CEST49826443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.312463999 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.356121063 CEST49826443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.361422062 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.361433029 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.361449003 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.361469030 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.361478090 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.361494064 CEST49826443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.361507893 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.361557007 CEST49826443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.363071918 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.363080025 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.363094091 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.363112926 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.363126993 CEST49826443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.363133907 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.363182068 CEST49826443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.378031015 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.378082991 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.378149033 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.378664970 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.378683090 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.379996061 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.380053043 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.380110979 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.380563974 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.380579948 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.387890100 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.387918949 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.387990952 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.388346910 CEST49837443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.388375998 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.388433933 CEST49837443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.388611078 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.388622046 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.388808012 CEST49837443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.388819933 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.416311026 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.416356087 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.416409969 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.416856050 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.416867018 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.453854084 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.453879118 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.453900099 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.453926086 CEST49826443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.453932047 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.453985929 CEST49826443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.453999043 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.454042912 CEST49826443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.454430103 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.454487085 CEST49826443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.454494953 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.454592943 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.454641104 CEST49826443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.455305099 CEST49826443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.455317974 CEST4434982652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.652944088 CEST4434982913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.653956890 CEST49829443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.653986931 CEST4434982913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.654670954 CEST49829443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.654676914 CEST4434982913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.671535969 CEST4434983013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.672821999 CEST49830443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.672833920 CEST4434983013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.673316002 CEST49830443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.673320055 CEST4434983013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.685544968 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.686417103 CEST49831443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.686434031 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.687304020 CEST49831443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.687309980 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.753196955 CEST4434982913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.753282070 CEST4434982913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.753362894 CEST49829443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.753529072 CEST49829443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.753551006 CEST4434982913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.753563881 CEST49829443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.753571033 CEST4434982913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.756588936 CEST49839443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.756625891 CEST4434983913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.756728888 CEST49839443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.757035017 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.757163048 CEST49839443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.757179976 CEST4434983913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.757446051 CEST49832443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.757477045 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.757931948 CEST49832443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.757942915 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.775058985 CEST4434983013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.775131941 CEST4434983013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.775196075 CEST49830443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.775500059 CEST49830443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.775520086 CEST4434983013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.775535107 CEST49830443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.775541067 CEST4434983013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.778902054 CEST49840443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.778939009 CEST4434984013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.779097080 CEST49840443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.779632092 CEST49840443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.779648066 CEST4434984013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.791858912 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.791933060 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.791990995 CEST49831443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.792162895 CEST49831443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.792186022 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.792216063 CEST49831443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.792222023 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.795499086 CEST49841443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.795542955 CEST4434984113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.795721054 CEST49841443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.795933962 CEST49841443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.795943975 CEST4434984113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.828567028 CEST4434983313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.846003056 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.855860949 CEST49833443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.855910063 CEST4434983313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.856642962 CEST49833443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.856654882 CEST4434983313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.857455015 CEST49837443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.857475996 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.860316992 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.860394001 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.860475063 CEST49832443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.860857964 CEST49832443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.860876083 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.860887051 CEST49832443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.860892057 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.861376047 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.861466885 CEST49837443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.866869926 CEST49837443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.867113113 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.868168116 CEST49837443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.868185043 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.871038914 CEST49842443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.871090889 CEST4434984213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.871299982 CEST49842443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.871964931 CEST49842443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.871975899 CEST4434984213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.913568974 CEST49837443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.958879948 CEST4434983313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.958954096 CEST4434983313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.959080935 CEST49833443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.959849119 CEST49833443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.959887028 CEST4434983313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.959903955 CEST49833443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.959911108 CEST4434983313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.965936899 CEST49843443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.965981007 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.966236115 CEST49843443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.966768980 CEST49843443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.966783047 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.001743078 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.001935959 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.002337933 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.002356052 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.002414942 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.002625942 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.002636909 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.002978086 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.003007889 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.003422976 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.003499031 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.003828049 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.003853083 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.003895998 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.003917933 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.004015923 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.004081011 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.004152060 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.004208088 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.004256964 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.004257917 CEST49837443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.004275084 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.004312038 CEST49837443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.004336119 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.004440069 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.004483938 CEST49837443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.004492998 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.004534960 CEST49837443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.004542112 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.004939079 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.005012989 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.006628036 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.006828070 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.009027004 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.009078979 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.009109020 CEST49837443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.009120941 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.009229898 CEST49837443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.010411978 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.010430098 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.010620117 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.010632992 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.010723114 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.040622950 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.046905041 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.046916008 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.047303915 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.048454046 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.048521996 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.048609018 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.051410913 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.055587053 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.055797100 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.090703011 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.090823889 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.090874910 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.090930939 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.090929985 CEST49837443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.090946913 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.090971947 CEST49837443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.091759920 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.091801882 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.091835976 CEST49837443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.091836929 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.091851950 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.091882944 CEST49837443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.091998100 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.092046976 CEST49837443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.093257904 CEST49837443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.093276024 CEST44349837104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.095402956 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.111327887 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.111676931 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.111721992 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.111753941 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.111917019 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.111968994 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.111974001 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.112131119 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.112170935 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.112175941 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.112183094 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.112222910 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.112227917 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.112925053 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.112958908 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.112988949 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.112998009 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.113008022 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.113035917 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.154930115 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.258660078 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.258748055 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.258780003 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.258826971 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.258832932 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.258845091 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.258893967 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.258909941 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.258955002 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.259272099 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.259365082 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.259404898 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.259407043 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.259414911 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.259445906 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.259972095 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.260042906 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.260071993 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.260109901 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.260119915 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.260157108 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.260756016 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.260840893 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.260876894 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.260879040 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.260888100 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.260926008 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.260931969 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.304687977 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.304716110 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.349555016 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.375914097 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.376000881 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.376035929 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.376069069 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.376094103 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.376140118 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.376167059 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.376404047 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.376450062 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.376455069 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.376461029 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.376501083 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.376504898 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.376534939 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.376583099 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.376669884 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.376859903 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.378856897 CEST49838443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.378879070 CEST44349838151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.429814100 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.429811954 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.447031021 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.462987900 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.463001966 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.463052988 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.463057995 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.463088036 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.463100910 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.463114977 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.463160038 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.463160992 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.463507891 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.463524103 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.463540077 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.463548899 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.463568926 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.463571072 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.463592052 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.463603973 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.463625908 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.463651896 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.464832067 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.464839935 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.464873075 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.464905024 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.464920044 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.464952946 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.464952946 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.465333939 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.465353966 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.465394974 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.465400934 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.465429068 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.465504885 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.490242958 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.536736965 CEST4434983913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.537617922 CEST49839443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.537642956 CEST4434983913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.538772106 CEST49839443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.538778067 CEST4434983913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.543829918 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.543844938 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.543889999 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.543925047 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.543932915 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.543977022 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.544007063 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.544038057 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.545933008 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.545953035 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.546026945 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.546035051 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.546096087 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.549359083 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.549384117 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.549568892 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.549575090 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.549746037 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.550426960 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.550451994 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.550453901 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.550470114 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.550525904 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.550556898 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.550600052 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.550601959 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.550605059 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.550781012 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.551223993 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.551239014 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.551333904 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.551338911 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.551426888 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.551713943 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.551733971 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.551795959 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.551800966 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.551843882 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.553318024 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.553335905 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.553422928 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.553428888 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.553472042 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.554162979 CEST4434984013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.556133986 CEST49840443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.556157112 CEST4434984013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.557127953 CEST49840443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.557132959 CEST4434984013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.561088085 CEST4434984113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.561774015 CEST49841443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.561799049 CEST4434984113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.562635899 CEST49841443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.562642097 CEST4434984113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.635797024 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.635816097 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.635865927 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.635870934 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.635925055 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.636235952 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.636250973 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.636327982 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.636332989 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.636393070 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.636912107 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.636926889 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.636974096 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.636986017 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.637089968 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.637548923 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.637563944 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.637630939 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.637634993 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.637737036 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.638056993 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.638083935 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.638135910 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.638168097 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.638204098 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.638204098 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.639214039 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.639231920 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.639306068 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.639309883 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.639347076 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.639681101 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.639704943 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.639791012 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.639802933 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.639981031 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.640271902 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.640289068 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.640335083 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.640340090 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.640388966 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.640851974 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.640872002 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.640908957 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.640916109 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.640949011 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.640964985 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.641113043 CEST4434983913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.641187906 CEST4434983913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.641299963 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.641316891 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.641364098 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.641367912 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.641393900 CEST49839443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.641398907 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.641416073 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.641691923 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.641707897 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.641757965 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.641765118 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.641859055 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.642923117 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.642940044 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.642993927 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.642998934 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.643038988 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.643889904 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.643904924 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.644105911 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.644113064 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.644345999 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.644541025 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.644553900 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.644613981 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.644618988 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.644635916 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.644660950 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.654552937 CEST49839443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.654552937 CEST49839443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.654570103 CEST4434983913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.654577017 CEST4434983913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.658094883 CEST49844443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.658138037 CEST4434984413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.658298969 CEST49844443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.658480883 CEST49844443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.658499956 CEST4434984413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.661149979 CEST4434984013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.661221981 CEST4434984013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.661282063 CEST49840443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.661746025 CEST49840443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.661763906 CEST4434984013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.661776066 CEST49840443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.661781073 CEST4434984013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.664776087 CEST4434984213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.666358948 CEST4434984113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.666428089 CEST4434984113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.666485071 CEST49841443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.669691086 CEST49841443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.669711113 CEST4434984113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.670842886 CEST49842443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.670856953 CEST4434984213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.672549009 CEST49842443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.672554016 CEST4434984213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.679275036 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.679325104 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.679414988 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.683404922 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.683414936 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.683635950 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.684176922 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.684194088 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.684326887 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.684338093 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.722217083 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.722234964 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.722295046 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.722301006 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.722342968 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.722356081 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.722767115 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.722780943 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.722870111 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.722876072 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.722980976 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.723278999 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.723292112 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.723409891 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.723414898 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.723457098 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.723963022 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.723977089 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.724077940 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.724082947 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.724148035 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.724575996 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.724602938 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.724677086 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.724713087 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.724756002 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.724821091 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.724838018 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.724886894 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.724901915 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.724910021 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.724926949 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.724950075 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.724967003 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.725003958 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.725004911 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.725009918 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.725039005 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.725061893 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.725115061 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.725656986 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.725673914 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.725722075 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.725725889 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.725766897 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.726478100 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.726492882 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.726540089 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.726545095 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.726607084 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.731489897 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.731509924 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.731559992 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.731570959 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.731616974 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.732136011 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.732153893 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.732206106 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.732211113 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.732249022 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.732572079 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.732588053 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.732636929 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.732641935 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.732681990 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.733190060 CEST49836443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.733211994 CEST4434983652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.733464003 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.733480930 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.733550072 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.733560085 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.733608007 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.733659983 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.735723019 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.735753059 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.735775948 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.735831022 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.735846996 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.735882044 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.735891104 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.736685991 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.736707926 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.736752987 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.736759901 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.736794949 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.736802101 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.737236977 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.737261057 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.737303972 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.737310886 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.737339020 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.737356901 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.738862038 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.738879919 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.738948107 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.738955021 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.739047050 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.739739895 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.739758968 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.739794970 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.739800930 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.739833117 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.739847898 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.740806103 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.740828991 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.740878105 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.740885019 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.740925074 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.740940094 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.752636909 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.766866922 CEST49847443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.766913891 CEST4434984752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.766978025 CEST49847443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.767406940 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.767436981 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.767494917 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.767518997 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.767540932 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.767556906 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.770467997 CEST49847443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.770502090 CEST4434984752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.772785902 CEST4434984213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.772871971 CEST4434984213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.772937059 CEST49842443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.783128023 CEST49848443192.168.2.518.172.112.77
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.783154964 CEST4434984818.172.112.77192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.783230066 CEST49848443192.168.2.518.172.112.77
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.783678055 CEST49848443192.168.2.518.172.112.77
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.783689022 CEST4434984818.172.112.77192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.786240101 CEST49843443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.786267996 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.787348986 CEST49843443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.787353992 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.796757936 CEST49842443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.796792984 CEST4434984213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.796808004 CEST49842443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.796813965 CEST4434984213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.802134037 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.802175045 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.802514076 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.802514076 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.802547932 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.811244011 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.811280012 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.811347961 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.811378956 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.811402082 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.811445951 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.811631918 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.811655045 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.811697006 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.811702967 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.811732054 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.811753035 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.812136889 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.812156916 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.812210083 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.812216043 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.812252998 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.812258005 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.812704086 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.812727928 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.812776089 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.812781096 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.812813044 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.812825918 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.813153982 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.813174009 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.813236952 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.813242912 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.813283920 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.813585997 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.813608885 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.813667059 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.813673019 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.813711882 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.814104080 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.814135075 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.814188004 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.814193964 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.814232111 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.814239025 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.832062960 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.832097054 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.832150936 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.832165956 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.832195044 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.832215071 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.832321882 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.832340002 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.832392931 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.832401037 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.832454920 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.833050966 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.833102942 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.833110094 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.833121061 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.833164930 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.833172083 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.833194017 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.833270073 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.853558064 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.853589058 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.853672028 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.853712082 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.853773117 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.857227087 CEST49835443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.857253075 CEST4434983552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.876403093 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.876460075 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.876586914 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.877398968 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.877420902 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.889826059 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.889898062 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.890160084 CEST49843443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.890548944 CEST49843443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.890568972 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.890578985 CEST49843443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.890584946 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.894911051 CEST49851443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.894989014 CEST4434985113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.895220041 CEST49851443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.895514965 CEST49851443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.895534992 CEST4434985113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.897910118 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.897942066 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.898005009 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.898027897 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.898056030 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.898068905 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.898147106 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.898165941 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.898204088 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.898209095 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.898237944 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.898253918 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.898569107 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.898591042 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.898643017 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.898647070 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.898673058 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.898688078 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.898971081 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.898991108 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.899032116 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.899035931 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.899065018 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.899080038 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.899512053 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.899539948 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.899589062 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.899594069 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.899622917 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.899636030 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.899892092 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.899910927 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.899945974 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.899950027 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.899982929 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.899996996 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.900255919 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.900280952 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.900336027 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.900340080 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.900368929 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.900382042 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.904376030 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.940072060 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.940104961 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.940171003 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.940191984 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.940231085 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.000783920 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.000813007 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.000885010 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.000900030 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.000947952 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.001230955 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.001250982 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.001305103 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.001308918 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.001344919 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.001344919 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.001852036 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.001879930 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.001921892 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.001926899 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.001941919 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.001956940 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.001967907 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.001976013 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.001980066 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.002005100 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.002044916 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.002639055 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.002665997 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.002722025 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.002726078 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.002737999 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.002748966 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.002758980 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.002804041 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.002804041 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.002810001 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.002837896 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.002872944 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.003603935 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.003631115 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.003679037 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.003684044 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.003714085 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.003730059 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.026386023 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.026424885 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.026503086 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.026547909 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.026560068 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.026737928 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.075198889 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.075232029 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.075293064 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.075329065 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.075342894 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.075378895 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.075581074 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.075603962 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.075655937 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.075659990 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.075683117 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.075714111 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.075936079 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.075956106 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.076014996 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.076021910 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.076061964 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.076474905 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.076503992 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.076546907 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.076553106 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.076576948 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.076602936 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.077022076 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.077039003 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.077099085 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.077105045 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.077145100 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.077600956 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.077619076 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.077671051 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.077677965 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.077719927 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.077963114 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.077981949 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.078038931 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.078044891 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.078084946 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.112901926 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.112930059 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.112978935 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.113008022 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.113035917 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.113054991 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.161365032 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.161403894 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.161480904 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.161504984 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.161550999 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.161806107 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.161833048 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.161878109 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.161883116 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.161911964 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.161930084 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.162204027 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.162226915 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.162280083 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.162286043 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.162327051 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.162944078 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.162982941 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.163031101 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.163037062 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.163065910 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.163079023 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.163203001 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.163239956 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.163269043 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.163275003 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.163305044 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.163321972 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.163844109 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.163882017 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.163923025 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.163928986 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.163959026 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.163975954 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.164309978 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.164344072 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.164375067 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.164378881 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.164410114 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.164432049 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.199491978 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.199526072 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.199600935 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.199608088 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.199655056 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.247704029 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.247740030 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.247868061 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.247883081 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.247958899 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.248138905 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.248166084 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.248217106 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.248224020 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.248260975 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.248524904 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.248544931 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.248581886 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.248585939 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.248616934 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.248632908 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.249233961 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.249257088 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.249294043 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.249298096 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.249332905 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.249347925 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.249540091 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.249560118 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.249596119 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.249599934 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.249631882 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.249650002 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.250096083 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.250114918 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.250152111 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.250155926 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.250185013 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.250202894 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.250535965 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.250555038 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.250607014 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.250611067 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.250639915 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.250658989 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.255165100 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.285840988 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.285871983 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.285938025 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.285949945 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.286004066 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.316174030 CEST4434984413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.332952976 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.333976984 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.334007025 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.334054947 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.334068060 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.334111929 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.334557056 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.334574938 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.334606886 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.334613085 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.334628105 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.334650040 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.335083008 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.335103035 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.335136890 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.335143089 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.335169077 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.335185051 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.335448027 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.335463047 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.335495949 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.335500002 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.335527897 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.335542917 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.335906982 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.335922956 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.335958004 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.335962057 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.335987091 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.336002111 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.336497068 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.336513042 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.336555958 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.336565018 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.336587906 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.336600065 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.336963892 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.336982012 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.337018967 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.337024927 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.337034941 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.337064028 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.350645065 CEST49844443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.350681067 CEST4434984413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.351421118 CEST49844443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.351427078 CEST4434984413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.351897001 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.351905107 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.351994991 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.352725983 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.352741003 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.353076935 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.353101015 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.353729963 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.353743076 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.354016066 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.372674942 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.372754097 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.372781038 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.372808933 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.372833014 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.372849941 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.384591103 CEST4434984752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.388765097 CEST49847443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.388792992 CEST4434984752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.389278889 CEST4434984752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.393188953 CEST49847443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.393299103 CEST4434984752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.397192001 CEST49847443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.420615911 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.420692921 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.420839071 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.420839071 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.420855045 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.420941114 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.420994997 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.421008110 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.421025991 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.421063900 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.421092987 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.421387911 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.421437979 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.421459913 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.421464920 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.421494961 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.421511889 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.422082901 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.422127008 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.422146082 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.422151089 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.422188044 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.422580004 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.422622919 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.422657967 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.422662020 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.422676086 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.422705889 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.422911882 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.422960043 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.422993898 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.422998905 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.423012018 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.423037052 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.423177958 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.423506975 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.423557997 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.423579931 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.423584938 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.423616886 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.423635006 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.443406105 CEST4434984752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.450480938 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.450602055 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.450737953 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.451246023 CEST4434984413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.451324940 CEST4434984413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.452177048 CEST49844443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.454052925 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.454083920 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.454133987 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.454140902 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.458985090 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.459013939 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.459119081 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.459130049 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.459172964 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.460011005 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.460098028 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.460159063 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.464910030 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.464925051 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.464937925 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.464943886 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.472373009 CEST49844443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.472404957 CEST4434984413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.472420931 CEST49844443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.472428083 CEST4434984413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.475549936 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.490469933 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.490489006 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.494821072 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.494832993 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.497756004 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.502849102 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.502868891 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.504034042 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.506858110 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.506881952 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.506951094 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.506968975 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.506999969 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.507013083 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.507178068 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.507199049 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.507247925 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.507255077 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.507277012 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.507297039 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.507625103 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.507642031 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.507687092 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.507694960 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.507711887 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.507766962 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.508049011 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.508064985 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.508112907 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.508120060 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.508529902 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.508549929 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.508590937 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.508599043 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.508610010 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.508641958 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.508846045 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.508860111 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.508908033 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.508914948 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.508924961 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.508955956 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.509313107 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.509330034 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.509376049 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.509382963 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.509406090 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.509423971 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.511780977 CEST4434984818.172.112.77192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.542869091 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.542973042 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.543092966 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.545510054 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.545532942 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.545593977 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.545624018 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.545643091 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.545666933 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.546668053 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.546694994 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.546889067 CEST49848443192.168.2.518.172.112.77
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.546912909 CEST4434984818.172.112.77192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.547245026 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.548183918 CEST4434984818.172.112.77192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.548258066 CEST49848443192.168.2.518.172.112.77
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.562639952 CEST49852443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.562705040 CEST4434985213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.562810898 CEST49852443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.566967010 CEST49848443192.168.2.518.172.112.77
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.567190886 CEST4434984818.172.112.77192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.575716019 CEST4434985113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.587402105 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.593509912 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.593533039 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.593620062 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.593663931 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.593707085 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.594011068 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.594024897 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.594084978 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.594096899 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.594130993 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.594408035 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.594422102 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.594482899 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.594496012 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.594531059 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.594784021 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.594796896 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.594856024 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.594870090 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.594903946 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.595274925 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.595288992 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.595345974 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.595361948 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.595402002 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.595967054 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.595979929 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.596044064 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.596045017 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.596066952 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.596085072 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.596086025 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.596110106 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.596116066 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.596142054 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.596155882 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.596827030 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.596899033 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.596961021 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.611417055 CEST49848443192.168.2.518.172.112.77
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.611449003 CEST4434984818.172.112.77192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.627058983 CEST49851443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.632086992 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.632107973 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.632195950 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.632242918 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.632286072 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.652839899 CEST49848443192.168.2.518.172.112.77
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.679814100 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.679846048 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.679965973 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.680010080 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.680058002 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.680425882 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.680444002 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.680499077 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.680505037 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.680531979 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.680548906 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.680936098 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.680958986 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.681006908 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.681013107 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.681042910 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.681057930 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.681433916 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.681456089 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.681509972 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.681519032 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.681560040 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.681814909 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.681832075 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.681884050 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.681891918 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.681931973 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.682307959 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.682326078 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.682388067 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.682411909 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.682451963 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.682909012 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.682930946 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.682981968 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.682990074 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.683027983 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.692723989 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.695319891 CEST4434984752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.696460009 CEST4434984752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.696537018 CEST49847443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.696540117 CEST4434984752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.696582079 CEST4434984752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.696593046 CEST4434984752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.696611881 CEST49847443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.696630001 CEST49847443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.718245983 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.718262911 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.718348980 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.718384981 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.718518972 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.718518972 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.735790014 CEST49848443192.168.2.518.172.112.77
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.736298084 CEST49852443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.736331940 CEST4434985213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.766030073 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.766110897 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.766128063 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.766170025 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.779405117 CEST4434984818.172.112.77192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.786078930 CEST49851443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.786139011 CEST4434985113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.787161112 CEST49851443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.787167072 CEST4434985113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.787333012 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.787354946 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.787420988 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.787427902 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.794962883 CEST49853443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.794989109 CEST4434985313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.795155048 CEST49853443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.795310020 CEST49853443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.795324087 CEST4434985313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.796250105 CEST49854443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.796258926 CEST4434985413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.796334028 CEST49854443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.797827959 CEST49855443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.797887087 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.798171043 CEST49855443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.798279047 CEST49855443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.798294067 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.799302101 CEST49854443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.799314976 CEST4434985413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.802408934 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.802440882 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.806778908 CEST49847443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.806808949 CEST4434984752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.807917118 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.815491915 CEST49834443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.815536976 CEST4434983452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.829714060 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.829834938 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.830161095 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.831177950 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.831214905 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.855406046 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.889981031 CEST4434985113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.890068054 CEST4434985113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.890263081 CEST49851443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.895512104 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.895529032 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.895562887 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.895574093 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.895574093 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.895596981 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.895607948 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.895667076 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.895667076 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.897948027 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.897974014 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.898061037 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.898061037 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.898072958 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.898189068 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.921418905 CEST4434984818.172.112.77192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.921444893 CEST4434984818.172.112.77192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.921509981 CEST49848443192.168.2.518.172.112.77
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.921523094 CEST4434984818.172.112.77192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.921540976 CEST4434984818.172.112.77192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.921586990 CEST49848443192.168.2.518.172.112.77
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.921586990 CEST49848443192.168.2.518.172.112.77
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.953553915 CEST49851443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.953553915 CEST49851443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.953618050 CEST4434985113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.953639984 CEST4434985113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.964287996 CEST49848443192.168.2.518.172.112.77
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.964299917 CEST4434984818.172.112.77192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.982988119 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.983021021 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.983133078 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.983133078 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.983153105 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.983207941 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.984391928 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.984415054 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.984472036 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.984625101 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.984632015 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.984690905 CEST49862443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.984704971 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.984720945 CEST4434986213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.984787941 CEST49862443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.985407114 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.985428095 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.985527992 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.985534906 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.985577106 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.986978054 CEST49862443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.986989975 CEST4434986213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.050744057 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.050796986 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.050849915 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.050872087 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.050937891 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.050937891 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.070683956 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.070724010 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.070828915 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.070846081 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.070933104 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.071470022 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.071496964 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.071589947 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.071589947 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.071597099 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.071775913 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.073065042 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.073087931 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.073147058 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.073153019 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.073204041 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.073236942 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.074071884 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.074100018 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.074162006 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.074168921 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.074259043 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.074259043 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.075093985 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.075120926 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.075201988 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.075201988 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.075208902 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.075378895 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.076939106 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.138443947 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.138509989 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.138557911 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.138572931 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.138622046 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.138622046 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.157938957 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.157983065 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.158024073 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.158034086 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.158101082 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.158101082 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.158674955 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.158720016 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.158746958 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.158766031 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.158791065 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.158816099 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.158823013 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.158919096 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.159034014 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.159621954 CEST49850443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.159637928 CEST4434985052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.377248049 CEST4434985213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.378336906 CEST49852443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.378393888 CEST4434985213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.379741907 CEST49852443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.379760027 CEST4434985213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.411180973 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.411503077 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.411544085 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.412808895 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.412900925 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.412910938 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.412955046 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.420345068 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.420449972 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.420845985 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.420855045 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.448206902 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.450639009 CEST49855443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.450694084 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.451394081 CEST49855443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.451402903 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.452014923 CEST4434985313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.453042984 CEST49853443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.453066111 CEST4434985313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.453857899 CEST49853443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.453864098 CEST4434985313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.460527897 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.468554020 CEST4434985413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.469640970 CEST49854443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.469657898 CEST4434985413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.470813036 CEST49854443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.470818043 CEST4434985413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.477762938 CEST4434985213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.477859974 CEST4434985213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.477909088 CEST49852443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.479746103 CEST49852443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.479782104 CEST4434985213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.479796886 CEST49852443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.479804039 CEST4434985213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.485066891 CEST49863443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.485121965 CEST4434986313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.485212088 CEST49863443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.485471010 CEST49863443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.485490084 CEST4434986313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.541559935 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.544075012 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.544084072 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.544095039 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.544147968 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.544167042 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.544240952 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.544274092 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.544303894 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.551208973 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.551269054 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.551601887 CEST49855443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.551784039 CEST49855443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.551806927 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.551817894 CEST49855443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.551824093 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.554436922 CEST4434985313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.554516077 CEST4434985313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.554959059 CEST49853443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.575325966 CEST4434985413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.575416088 CEST4434985413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.575539112 CEST49854443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.592880011 CEST49854443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.592880011 CEST49854443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.592911005 CEST4434985413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.592925072 CEST4434985413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.596191883 CEST49853443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.596191883 CEST49853443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.596200943 CEST4434985313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.596211910 CEST4434985313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.633704901 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.633730888 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.633780956 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.633822918 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.633898973 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.633935928 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.635859966 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.635889053 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.635957956 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.636015892 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.636059999 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.639272928 CEST4434986213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.670392990 CEST49862443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.670417070 CEST4434986213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.683356047 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.688143969 CEST49862443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.688153028 CEST4434986213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.723563910 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.723634005 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.723653078 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.723714113 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.724342108 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.724359989 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.724405050 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.724427938 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.724461079 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.724647045 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.725507021 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.725527048 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.725554943 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.725575924 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.725594044 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.725622892 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.726999044 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.727020979 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.727062941 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.727098942 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.727128029 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.753423929 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.753462076 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.753525019 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.755412102 CEST49865443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.755449057 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.755520105 CEST49865443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.755696058 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.755712032 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.756987095 CEST49866443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.756998062 CEST4434986613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.757150888 CEST49866443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.757338047 CEST49866443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.757348061 CEST4434986613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.757890940 CEST49865443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.757900953 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.771390915 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.785088062 CEST4434986213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.785155058 CEST4434986213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.785222054 CEST49862443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.785753012 CEST49862443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.785762072 CEST4434986213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.785773993 CEST49862443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.785778046 CEST4434986213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.792680025 CEST49868443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.792721987 CEST4434986813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.792795897 CEST49868443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.793131113 CEST49868443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.793143034 CEST4434986813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.814012051 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.814083099 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.814117908 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.814148903 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.814213991 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.814223051 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.814280033 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.814287901 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.814610958 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.814671993 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.814680099 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.814693928 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.814740896 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.816087008 CEST49856443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.816102028 CEST443498563.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.842786074 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.842830896 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.842885017 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.843584061 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.843602896 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.945374966 CEST49870443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.945430040 CEST44349870104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.945504904 CEST49870443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.945727110 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.945775986 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.945833921 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.945981026 CEST49870443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.945997953 CEST44349870104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.946118116 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.946135998 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.123656034 CEST4434986313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.124155998 CEST49863443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.124174118 CEST4434986313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.124609947 CEST49863443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.124614000 CEST4434986313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.166950941 CEST804971052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.167028904 CEST4971080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.240070105 CEST4434986313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.240237951 CEST4434986313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.240340948 CEST49863443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.240375996 CEST49863443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.240398884 CEST4434986313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.240426064 CEST49863443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.240432024 CEST4434986313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.243076086 CEST49872443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.243129015 CEST4434987213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.243207932 CEST49872443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.243402958 CEST49872443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.243415117 CEST4434987213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.394258976 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.394598961 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.394601107 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.394629955 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.395088911 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.395123005 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.395570040 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.395579100 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.395746946 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.395806074 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.395817995 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.395855904 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.396243095 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.396302938 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.396476030 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.396482944 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.412802935 CEST44349870104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.413065910 CEST49870443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.413079977 CEST44349870104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.413424969 CEST44349870104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.413845062 CEST49870443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.413907051 CEST44349870104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.414014101 CEST49870443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.420563936 CEST4434986613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.421020985 CEST49866443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.421039104 CEST4434986613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.421471119 CEST49866443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.421477079 CEST4434986613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.432585001 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.432945013 CEST49865443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.432959080 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.433337927 CEST49865443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.433342934 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.437835932 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.453867912 CEST49870443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.453880072 CEST44349870104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.463872910 CEST4434986813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.464216948 CEST49868443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.464246988 CEST4434986813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.464638948 CEST49868443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.464644909 CEST4434986813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.494888067 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.495294094 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.495363951 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.495424032 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.495443106 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.495454073 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.495460987 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.498112917 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.498157024 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.498224974 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.498369932 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.498383045 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.518135071 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.518188953 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.518234968 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.518253088 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.520318031 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.520437002 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.520462990 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.520477057 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.520483971 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.520515919 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.520551920 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.525517941 CEST4434986613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.525607109 CEST4434986613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.525796890 CEST49866443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.525796890 CEST49866443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.525825977 CEST49866443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.525842905 CEST4434986613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.528367996 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.528420925 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.528485060 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.528619051 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.528630018 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.541320086 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.541389942 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.541440964 CEST49865443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.541708946 CEST49865443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.541708946 CEST49865443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.541717052 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.541724920 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.552481890 CEST44349870104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.552607059 CEST44349870104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.552664042 CEST49870443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.569669962 CEST4434986813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.569736004 CEST4434986813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.569791079 CEST49868443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.584074974 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.606206894 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.606336117 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.606365919 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.606503010 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.608650923 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.608668089 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.608700991 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.608736992 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.608745098 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.608788013 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.634732962 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.658185005 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.658195019 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.658777952 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.673588991 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.673748970 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.673753977 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.673769951 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.692781925 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.692797899 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.692827940 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.692871094 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.692874908 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.692924023 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.694046021 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.694060087 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.694094896 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.694128990 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.694134951 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.694178104 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.695125103 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.695159912 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.695210934 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.695213079 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.695234060 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.695254087 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.695955038 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.696014881 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.725783110 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.736891985 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.736908913 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.736932039 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.736963034 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.736969948 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.737020016 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.779735088 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.779762983 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.779793024 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.779804945 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.779810905 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.779860020 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.780324936 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.780376911 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.780405998 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.780409098 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.780421019 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.780457020 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.888487101 CEST4434987213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.902215958 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.929301977 CEST49872443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.947381973 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.998301983 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.998311996 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.998352051 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.998372078 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.998385906 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.998413086 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.998437881 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.998460054 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:51.998492002 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.000422001 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.000428915 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.000456095 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.000468016 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.000489950 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.000497103 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.000535011 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.000545025 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.084067106 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.084078074 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.084141016 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.084187984 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.084216118 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.084244967 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.084270000 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.085974932 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.085988998 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.086057901 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.086065054 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.086208105 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.088453054 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.088468075 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.088530064 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.088535070 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.088646889 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.150353909 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.150377989 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.150470018 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.150500059 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.150991917 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.174844027 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.174896955 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.174969912 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.175003052 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.175339937 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.175414085 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.179048061 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.193280935 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.221357107 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.244425058 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.277554989 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.348747015 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.350388050 CEST4971080192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.351953030 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.351985931 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.352159977 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.354897976 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.354933023 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.355715990 CEST49876443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.355743885 CEST4434987652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.355823040 CEST49876443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.356501102 CEST49876443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.356512070 CEST4434987652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.356920958 CEST804971052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.358719110 CEST49877443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.358772993 CEST4434987752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.358891964 CEST49877443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.359174013 CEST49877443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.359194040 CEST4434987752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.359983921 CEST49878443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.360007048 CEST4434987852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.360120058 CEST49878443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.361227036 CEST49878443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.361242056 CEST4434987852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.361938953 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.362025976 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.362096071 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.362767935 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.362802029 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.366682053 CEST49870443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.366712093 CEST44349870104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.370615959 CEST49869443192.168.2.554.231.233.56
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.370644093 CEST4434986954.231.233.56192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.376250982 CEST49871443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.376274109 CEST4434987152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.396409035 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.396435976 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.399642944 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.399656057 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.399893999 CEST49868443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.399919987 CEST4434986813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.399935961 CEST49868443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.399941921 CEST4434986813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.402447939 CEST49872443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.402478933 CEST4434987213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.403381109 CEST49872443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.403400898 CEST4434987213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.405353069 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.405369997 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.406018019 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.406025887 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.412605047 CEST49881443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.412642002 CEST4434988113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.412868977 CEST49881443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.413078070 CEST49881443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.413091898 CEST4434988113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.414927959 CEST49882443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.414937973 CEST4434988213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.415024042 CEST49882443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.415455103 CEST49882443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.415467024 CEST4434988213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.434051037 CEST49883443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.434149981 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.434254885 CEST49883443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.434854031 CEST49883443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.434880018 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.506998062 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.507026911 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.507165909 CEST4434987213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.507193089 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.507250071 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.507299900 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.507299900 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.507422924 CEST4434987213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.507502079 CEST49872443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.513751984 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.513773918 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.513869047 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.513875008 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.514400005 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.514400005 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.514405966 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.514414072 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.516573906 CEST49872443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.516598940 CEST4434987213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.516623020 CEST49872443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.516628981 CEST4434987213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.519731045 CEST49884443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.519766092 CEST4434988413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.519903898 CEST49884443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.522881985 CEST49885443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.522919893 CEST4434988513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.523165941 CEST49885443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.524324894 CEST49886443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.524348021 CEST4434988613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.524400949 CEST49886443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.524986029 CEST49884443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.524998903 CEST4434988413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.525453091 CEST49885443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.525470018 CEST4434988513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.525895119 CEST49886443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.525907040 CEST4434988613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.908327103 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.909224033 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.909259081 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.909616947 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.910373926 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.910435915 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.911005020 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.951400042 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.975013971 CEST4434987852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.979363918 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.001667976 CEST4434987752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.001724005 CEST4434987652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.008949995 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.009021997 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.009057045 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.009071112 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.009102106 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.009155989 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.009169102 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.009176970 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.009218931 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.013614893 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.013694048 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.013729095 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.013746023 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.013772964 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.013818026 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.013827085 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.015224934 CEST49878443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.015249968 CEST4434987852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.015345097 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.015424967 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.015635014 CEST49877443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.015647888 CEST4434987752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.015876055 CEST49876443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.015889883 CEST4434987652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.016149044 CEST4434987752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.016299963 CEST4434987652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.017781973 CEST49877443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.017862082 CEST4434987752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.018244982 CEST49877443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.018287897 CEST49876443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.018287897 CEST49876443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.018301010 CEST4434987652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.018373013 CEST4434987652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.019224882 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.019242048 CEST4434987852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.019308090 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.019345045 CEST49878443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.020586967 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.020648956 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.020663977 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.021927118 CEST49878443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.022114038 CEST4434987852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.023034096 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.023236036 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.024254084 CEST49878443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.024269104 CEST4434987852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.024303913 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.024321079 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.055408955 CEST4434988213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.055870056 CEST49882443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.055897951 CEST4434988213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.056314945 CEST49882443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.056323051 CEST4434988213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.063409090 CEST4434987752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.068799973 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.068840981 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.068844080 CEST49878443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.068876982 CEST49876443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.088723898 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.088967085 CEST49883443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.089020014 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.089415073 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.089961052 CEST49883443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.090058088 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.090130091 CEST49883443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.093369007 CEST4434988113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.094142914 CEST49881443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.094187975 CEST4434988113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.094651937 CEST49881443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.094662905 CEST4434988113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.097811937 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.097825050 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.097845078 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.097851038 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.097877026 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.097879887 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.097903013 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.097944975 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.097963095 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.101700068 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.101716042 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.101787090 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.101811886 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.101859093 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.131437063 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.159392118 CEST4434988213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.159480095 CEST4434988213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.159543991 CEST49882443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.159826040 CEST49882443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.159849882 CEST4434988213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.159862995 CEST49882443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.159872055 CEST4434988213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.164654970 CEST49887443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.164690971 CEST4434988713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.164803028 CEST49887443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.165057898 CEST49887443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.165066957 CEST4434988713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.180006981 CEST4434988513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.180530071 CEST49885443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.180557013 CEST4434988513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.181093931 CEST49885443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.181098938 CEST4434988513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.183707952 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.183738947 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.183800936 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.183832884 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.183862925 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.183890104 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.186265945 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.186281919 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.186356068 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.186376095 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.186419964 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.186907053 CEST4434988613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.187321901 CEST49886443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.187339067 CEST4434988613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.187774897 CEST49886443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.187782049 CEST4434988613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.188240051 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.188267946 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.188333035 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.188359976 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.188411951 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.199939966 CEST4434988113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.199995041 CEST4434988113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.200052023 CEST49881443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.200244904 CEST49881443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.200269938 CEST4434988113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.200285912 CEST49881443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.200294018 CEST4434988113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.203659058 CEST49888443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.203692913 CEST4434988813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.203758955 CEST49888443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.203958988 CEST49888443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.203969955 CEST4434988813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.210589886 CEST4434988413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.211087942 CEST49884443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.211106062 CEST4434988413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.211541891 CEST49884443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.211550951 CEST4434988413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.234451056 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.234484911 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.234587908 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.234622002 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.234743118 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.271624088 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.271650076 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.271744013 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.271769047 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.271833897 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.272283077 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.272299051 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.272360086 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.272366047 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.272424936 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.273094893 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.273112059 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.273168087 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.273174047 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.273221970 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.279031992 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.279047966 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.279126883 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.279135942 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.279202938 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.279771090 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.279787064 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.279865026 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.279870033 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.279923916 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.280529022 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.280545950 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.280606985 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.280612946 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.280677080 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.302115917 CEST4434988513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.302258015 CEST4434988513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.302326918 CEST49885443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.305031061 CEST49885443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.305064917 CEST4434988513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.305102110 CEST49885443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.305109978 CEST4434988513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.307228088 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.308648109 CEST4434988613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.308729887 CEST4434988613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.308794022 CEST49886443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.309354067 CEST49886443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.309376955 CEST4434988613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.309391022 CEST49886443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.309397936 CEST4434988613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.310100079 CEST49889443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.310128927 CEST4434988913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.310214996 CEST49889443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.311657906 CEST4434987852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.311660051 CEST49889443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.311680079 CEST4434988913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.312854052 CEST49890443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.312872887 CEST4434989013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.312944889 CEST49890443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.313050032 CEST4434987852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.313082933 CEST49890443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.313102961 CEST4434989013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.313107014 CEST49878443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.314354897 CEST49878443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.314374924 CEST4434987852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.317415953 CEST4434988413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.317490101 CEST4434988413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.317538977 CEST49884443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.317742109 CEST49884443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.317759991 CEST4434988413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.317770004 CEST49884443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.317775965 CEST4434988413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.320883036 CEST49891443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.320914984 CEST4434989113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.320979118 CEST49891443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.321110010 CEST49891443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.321124077 CEST4434989113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.327670097 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.327698946 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.327785969 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.327807903 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.327852964 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.327877045 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.329754114 CEST4434987752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.330838919 CEST4434987752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.330941916 CEST49877443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.331146002 CEST49877443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.331163883 CEST4434987752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.355083942 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.356158972 CEST4434987652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.357101917 CEST4434987652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.357170105 CEST49876443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.357520103 CEST49876443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.357541084 CEST4434987652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.359534025 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.359560966 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.359637976 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.359663963 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.359735012 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.359972000 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.359987974 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.360070944 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.360076904 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.360126019 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.360682011 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.360697985 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.360766888 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.360771894 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.360821009 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.361015081 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.361032009 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.361104012 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.361108065 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.361156940 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.366131067 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.366156101 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.366239071 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.366245031 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.366309881 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.366565943 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.366583109 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.366699934 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.366725922 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.366780043 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.366920948 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.366935968 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.366983891 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.366990089 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.367037058 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.367055893 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.393989086 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.394011021 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.394032001 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.394041061 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.394063950 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.394082069 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.394117117 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.394155979 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.394185066 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.395782948 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.395813942 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.395864010 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.395865917 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.395895958 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.395901918 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.395917892 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.395932913 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.395962954 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.414768934 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.414792061 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.414846897 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.414858103 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.414890051 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.414911032 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.434063911 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.445373058 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.445389986 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.445477009 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.445488930 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.445537090 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.445806026 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.445821047 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.445900917 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.445905924 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.445952892 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.446232080 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.446294069 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.446299076 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.446808100 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.446825981 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.446890116 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.446896076 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.452677011 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.452692986 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.452742100 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.452752113 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.452783108 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.453100920 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.453114986 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.453183889 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.453190088 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.455981970 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.455996990 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.456059933 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.456067085 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.480792999 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.480848074 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.480918884 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.480982065 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.481019020 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.481040955 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.481726885 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.481772900 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.481801033 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.481813908 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.481857061 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.481875896 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.482636929 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.482681036 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.482705116 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.482716084 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.482748985 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.482767105 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.489635944 CEST49883443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.494965076 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.494993925 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.495054007 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.495076895 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.495100975 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.530679941 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.530690908 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.530718088 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.530733109 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.530754089 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.530752897 CEST49883443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.530781031 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.530797958 CEST49883443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.530807018 CEST49883443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.530833960 CEST49883443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.531734943 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.531764984 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.531805038 CEST49883443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.531814098 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.531847000 CEST49883443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.531881094 CEST49883443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.531984091 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.532006979 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.532071114 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.532097101 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.532407999 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.532423019 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.532470942 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.532475948 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.533037901 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.533054113 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.533113003 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.533119917 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.533493996 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.533523083 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.533571959 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.533576965 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.533612967 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.539489985 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.539510965 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.539581060 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.539587021 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.539925098 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.539947033 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.539988041 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.539994001 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.540025949 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.540541887 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.540556908 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.540599108 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.540606022 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.540638924 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.552841902 CEST49895443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.552886963 CEST4434989552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.552959919 CEST49895443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.553376913 CEST49895443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.553390980 CEST4434989552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.555413008 CEST49896443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.555464983 CEST4434989652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.556155920 CEST49897443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.556196928 CEST4434989752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.556253910 CEST49897443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.556823015 CEST49897443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.556838989 CEST4434989752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.556967974 CEST49896443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.556967974 CEST49896443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.557032108 CEST4434989652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.567976952 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.568065882 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.568088055 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.568113089 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.568129063 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.568238974 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.568306923 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.569205999 CEST49880443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.569219112 CEST4434988052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.581938982 CEST49899443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.581973076 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.582612038 CEST49899443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.582612038 CEST49899443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.582648993 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.587163925 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.590647936 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.590671062 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.590743065 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.590747118 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.590831995 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.632870913 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.632891893 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.632967949 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.632976055 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.633030891 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.633291006 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.633304119 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.633364916 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.633372068 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.633429050 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.633836031 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.633856058 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.633910894 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.633917093 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.633975029 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.634130955 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.634145021 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.634196997 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.634202003 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.634459972 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.636905909 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.636982918 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.636992931 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.637042999 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.638075113 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.638101101 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.638164997 CEST49883443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.638185024 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.638209105 CEST49883443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.638226032 CEST49883443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.638768911 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.638784885 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.638839960 CEST49883443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.638848066 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.639136076 CEST49883443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.639849901 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.639866114 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.639935017 CEST49883443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.639941931 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.640080929 CEST49883443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.647546053 CEST49875443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.647567987 CEST44349875151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.708587885 CEST49904443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.708627939 CEST4434990452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.708851099 CEST49904443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.709096909 CEST49904443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.709110022 CEST4434990452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.710088015 CEST49905443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.710128069 CEST4434990552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.710222006 CEST49905443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.710653067 CEST49906443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.710659981 CEST4434990652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.710931063 CEST49905443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.710944891 CEST4434990552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.711018085 CEST49906443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.711235046 CEST49906443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.711241007 CEST4434990652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.734369040 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.734400034 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.734486103 CEST49883443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.734505892 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.734555006 CEST49883443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.734648943 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.734683037 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.734708071 CEST49883443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.734715939 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.734770060 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.734826088 CEST49883443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.735160112 CEST49883443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.735172987 CEST4434988352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.744859934 CEST49907443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.744910002 CEST4434990762.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.746856928 CEST49907443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.747226000 CEST49907443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.747245073 CEST4434990762.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.832077980 CEST4434988713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.833220005 CEST49887443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.833220005 CEST49887443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.833245039 CEST4434988713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.833250046 CEST4434988713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.882848024 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.882931948 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.895456076 CEST4434988813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.896580935 CEST49888443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.896580935 CEST49888443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.896601915 CEST4434988813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.896610975 CEST4434988813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.934592009 CEST4434988713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.934665918 CEST4434988713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.934957027 CEST49887443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.934957027 CEST49887443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.934988976 CEST49887443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.935007095 CEST4434988713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.938577890 CEST49909443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.938600063 CEST4434990913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.938692093 CEST49909443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.939286947 CEST49909443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.939296007 CEST4434990913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.998879910 CEST4434988813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.998943090 CEST4434988813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.999085903 CEST49888443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.999408960 CEST49888443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.999427080 CEST4434988813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.999439001 CEST49888443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.999444008 CEST4434988813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.002877951 CEST49910443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.002903938 CEST4434991013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.002996922 CEST49910443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.003242970 CEST49910443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.003254890 CEST4434991013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.003900051 CEST4434989013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.004034042 CEST4434988913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.004472017 CEST49890443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.004509926 CEST4434989013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.004698038 CEST49889443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.004710913 CEST4434988913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.005023956 CEST49889443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.005028963 CEST4434988913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.005139112 CEST49890443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.005145073 CEST4434989013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.019094944 CEST4434989113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.020039082 CEST49891443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.020039082 CEST49891443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.020056009 CEST4434989113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.020068884 CEST4434989113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.104881048 CEST4434988913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.105031013 CEST4434988913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.105254889 CEST49889443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.105288982 CEST49889443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.105288982 CEST49889443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.105308056 CEST4434988913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.105315924 CEST4434988913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.105808973 CEST4434989013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.105979919 CEST4434989013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.106105089 CEST49890443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.106271029 CEST49890443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.106276035 CEST4434989013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.106568098 CEST49890443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.106574059 CEST4434989013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.108750105 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.108787060 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.108864069 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.109009981 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.109026909 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.109082937 CEST49911443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.109107018 CEST4434991113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.109277010 CEST49911443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.109366894 CEST49911443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.109380007 CEST4434991113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.127368927 CEST4434989113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.127470970 CEST4434989113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.127561092 CEST49891443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.127788067 CEST49891443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.127788067 CEST49891443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.127806902 CEST4434989113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.127818108 CEST4434989113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.131954908 CEST49913443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.131993055 CEST4434991313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.132292986 CEST49913443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.132719994 CEST49913443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.132735014 CEST4434991313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.179698944 CEST4434989652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.180047989 CEST49896443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.180058956 CEST4434989652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.180418968 CEST4434989652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.180861950 CEST49896443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.180922031 CEST4434989652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.181087971 CEST49896443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.186625004 CEST4434989552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.186868906 CEST49895443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.186928988 CEST4434989552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.187432051 CEST4434989552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.187845945 CEST49895443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.187939882 CEST4434989552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.187968016 CEST49895443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.221652031 CEST49896443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.221658945 CEST4434989652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.231398106 CEST4434989552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.237190008 CEST49895443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.258131027 CEST4434989752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.258132935 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.258779049 CEST49897443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.258807898 CEST4434989752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.259279966 CEST49899443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.259299994 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.259948969 CEST4434989752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.260013103 CEST49897443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.260402918 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.260509968 CEST49897443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.260584116 CEST4434989752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.261249065 CEST49897443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.261260986 CEST4434989752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.261364937 CEST49899443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.261364937 CEST49899443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.261364937 CEST49899443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.261466026 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.315443993 CEST49897443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.315772057 CEST49899443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.315789938 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.347897053 CEST4434990652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.348227024 CEST49906443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.348298073 CEST4434990652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.349349976 CEST4434990652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.349437952 CEST49906443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.349898100 CEST49906443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.349971056 CEST4434990652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.350225925 CEST49906443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.350248098 CEST4434990652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.350613117 CEST4434990552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.351167917 CEST4434990452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.353212118 CEST49904443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.353231907 CEST4434990452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.353513956 CEST49905443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.353539944 CEST4434990552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.353652000 CEST4434990452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.353990078 CEST4434990552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.354435921 CEST49905443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.354513884 CEST4434990552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.354969025 CEST49904443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.355029106 CEST4434990452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.355115891 CEST49905443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.355179071 CEST49904443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.364105940 CEST49899443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.395406961 CEST4434990452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.399400949 CEST4434990552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.405642986 CEST49906443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.427166939 CEST4434990762.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.427789927 CEST49907443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.427820921 CEST4434990762.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.429198027 CEST4434990762.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.429261923 CEST49907443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.429696083 CEST49907443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.429785013 CEST4434990762.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.429992914 CEST49907443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.459124088 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.474795103 CEST49907443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.474817038 CEST4434990762.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.475779057 CEST4434989752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.476238966 CEST4434989752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.476746082 CEST49897443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.485976934 CEST4973780192.168.2.516.15.177.108
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.490803957 CEST804973716.15.177.108192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.502247095 CEST4434989652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.503247023 CEST4434989652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.503339052 CEST49896443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.507745028 CEST49899443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.507967949 CEST4434989552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.508716106 CEST4434989552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.511497974 CEST49895443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.523545980 CEST49907443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.528135061 CEST49897443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.528152943 CEST4434989752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.549761057 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.549770117 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.549793959 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.549806118 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.549819946 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.549860954 CEST49899443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.549871922 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.549890041 CEST49899443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.549943924 CEST49899443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.551552057 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.551559925 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.551592112 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.551604033 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.551846981 CEST49899443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.551846981 CEST49899443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.551855087 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.551909924 CEST49899443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.627513885 CEST4434990913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.640562057 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.640572071 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.640621901 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.640703917 CEST49899443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.640703917 CEST49899443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.640716076 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.640964985 CEST49899443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.641438007 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.641462088 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.641552925 CEST49899443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.641558886 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.641762972 CEST49899443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.642518997 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.642533064 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.642621994 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.642631054 CEST49899443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.642637968 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.642653942 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.642704010 CEST49899443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.642708063 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.642743111 CEST49899443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.642769098 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.642858028 CEST49899443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.643794060 CEST4434991013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.649281025 CEST49896443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.649313927 CEST4434989652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.649641037 CEST49895443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.649667978 CEST4434989552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.681879997 CEST49899443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.682630062 CEST49909443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.689095974 CEST4434990652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.689960003 CEST4434990652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.690020084 CEST49906443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.690593004 CEST4434990762.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.690661907 CEST4434990762.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.690757990 CEST49907443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.693327904 CEST49907443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.693370104 CEST4434990762.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.697679996 CEST49910443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.706227064 CEST4434990552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.707370043 CEST4434990552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.707439899 CEST49905443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.709876060 CEST4434990452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.709948063 CEST4434990452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.710020065 CEST49904443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.710047960 CEST4434990452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.711119890 CEST4434990452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.711165905 CEST49904443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.737371922 CEST49909443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.737377882 CEST4434990913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.737910032 CEST49909443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.737914085 CEST4434990913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.738421917 CEST49910443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.738428116 CEST4434991013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.738950014 CEST49910443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.738959074 CEST4434991013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.794944048 CEST4434991113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.803383112 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.816333055 CEST4434991313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.833690882 CEST4434991013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.833764076 CEST4434991013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.833844900 CEST49910443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.837536097 CEST4434990913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.837686062 CEST4434990913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.837747097 CEST49909443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.848978043 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.850374937 CEST49911443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:54.861565113 CEST49913443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.055499077 CEST49911443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.055532932 CEST4434991113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.056210041 CEST49911443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.056216002 CEST4434991113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.056385040 CEST49910443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.056417942 CEST4434991013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.056431055 CEST49910443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.056437016 CEST4434991013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.056468964 CEST49909443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.056474924 CEST4434990913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.056514025 CEST49909443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.056519032 CEST4434990913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.061419010 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.061443090 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.062192917 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.062197924 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.062910080 CEST49913443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.062935114 CEST4434991313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.063618898 CEST49913443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.063626051 CEST4434991313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.072966099 CEST49899443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.073004007 CEST4434989952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.078468084 CEST49906443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.078504086 CEST4434990652.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.081715107 CEST49905443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.081727028 CEST4434990552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.091483116 CEST49904443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.091502905 CEST4434990452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.122854948 CEST49915443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.122905970 CEST4434991513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.122989893 CEST49915443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.123625040 CEST49915443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.123639107 CEST4434991513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.125019073 CEST49916443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.125128984 CEST4434991613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.125241995 CEST49916443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.125657082 CEST49916443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.125689030 CEST4434991613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.141171932 CEST49917443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.141210079 CEST4434991752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.141331911 CEST49917443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.141949892 CEST49917443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.141964912 CEST4434991752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.157921076 CEST4434991113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.158030033 CEST4434991113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.158101082 CEST49911443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.158327103 CEST49911443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.158337116 CEST4434991113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.158360958 CEST49911443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.158365965 CEST4434991113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.160722971 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.160746098 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.160801888 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.160809040 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.161221981 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.161231041 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.161241055 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.161366940 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.161391973 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.161432028 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.161926031 CEST49919443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.161967993 CEST4434991913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.162029982 CEST49919443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.163211107 CEST49919443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.163223982 CEST4434991913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.164660931 CEST49920443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.164694071 CEST4434992013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.164762974 CEST49920443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.164872885 CEST49920443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.164887905 CEST4434992013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.170340061 CEST4434991313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.170489073 CEST4434991313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.170607090 CEST49913443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.171225071 CEST49913443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.171238899 CEST4434991313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.171250105 CEST49913443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.171255112 CEST4434991313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.171387911 CEST49921443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.171407938 CEST4434992152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.171472073 CEST49921443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.171972990 CEST49922443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.171978951 CEST4434992252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.172029018 CEST49922443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.172452927 CEST49921443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.172462940 CEST4434992152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.172684908 CEST49922443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.172693968 CEST4434992252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.176878929 CEST49923443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.176904917 CEST4434992352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.176955938 CEST49923443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.177213907 CEST49923443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.177229881 CEST4434992352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.177248955 CEST49924443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.177273989 CEST4434992413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.177371979 CEST49924443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.177462101 CEST49924443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.177479029 CEST4434992413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.449438095 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.449506998 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.694006920 CEST4976080192.168.2.552.217.115.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.698950052 CEST804976052.217.115.0192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.798629045 CEST4434991752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.799273014 CEST49917443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.799293995 CEST4434991752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.799635887 CEST4434991752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.800693035 CEST49917443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.800693035 CEST49917443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.800712109 CEST4434991752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.800755978 CEST4434991752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.824697018 CEST4434992352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.824860096 CEST4434992152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.825531006 CEST4434991513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.826117992 CEST49923443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.826145887 CEST4434992352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.826287031 CEST49921443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.826302052 CEST4434992152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.826847076 CEST49915443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.826860905 CEST4434991513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.827440023 CEST49915443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.827445030 CEST4434991513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.827611923 CEST4434992152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.827658892 CEST4434992352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.827733040 CEST49923443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.828058004 CEST49921443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.828229904 CEST4434992152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.828605890 CEST49923443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.828687906 CEST4434992352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.828821898 CEST49921443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.828892946 CEST49923443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.828902006 CEST4434992352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.847493887 CEST4434992252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.847747087 CEST49922443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.847754002 CEST4434992252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.848834991 CEST4434992252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.849215031 CEST49922443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.849354982 CEST49922443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.849360943 CEST4434992252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.849385023 CEST4434992252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.851408005 CEST49917443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.871433973 CEST4434992152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.881148100 CEST49923443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:55.896779060 CEST49922443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.063246012 CEST4434991513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.063267946 CEST4434991513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.063319921 CEST4434991513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.063328028 CEST49915443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.063395977 CEST49915443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.063755035 CEST49915443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.063777924 CEST4434991513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.063790083 CEST49915443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.063793898 CEST4434991513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.066068888 CEST4434991913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.066524029 CEST49919443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.066557884 CEST4434991913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.066998959 CEST49919443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.067003965 CEST4434991913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.067404032 CEST49927443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.067450047 CEST4434992713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.067809105 CEST49927443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.067809105 CEST49927443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.067852974 CEST4434992713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.067866087 CEST4434991613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.068173885 CEST4434992413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.068192959 CEST49916443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.068207026 CEST4434991613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.068521976 CEST4434992013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.068593979 CEST49916443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.068598986 CEST4434991613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.068698883 CEST49924443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.068712950 CEST4434992413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.069089890 CEST49920443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.069123030 CEST4434992013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.069276094 CEST49924443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.069288015 CEST4434992413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.069638014 CEST49920443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.069644928 CEST4434992013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.106610060 CEST4434991752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.107250929 CEST4434991752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.107408047 CEST49917443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.107801914 CEST49917443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.107812881 CEST4434991752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.111049891 CEST49928443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.111102104 CEST4434992852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.111668110 CEST49928443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.111948967 CEST49928443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.111968040 CEST4434992852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.112416029 CEST49929443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.112446070 CEST4434992952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.112569094 CEST49929443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.112831116 CEST49929443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.112845898 CEST4434992952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.132467031 CEST4434992152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.132839918 CEST4434992152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.132900000 CEST49921443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.133164883 CEST49921443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.133177042 CEST4434992152.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.134196043 CEST4434992352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.134860039 CEST4434992352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.134928942 CEST49923443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.137469053 CEST49923443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.137480974 CEST4434992352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.170499086 CEST4434992413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.170746088 CEST4434992013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.170794964 CEST4434992013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.170944929 CEST49920443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.170983076 CEST4434992413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.170986891 CEST4434992013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.171051979 CEST49924443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.171106100 CEST49924443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.171107054 CEST49920443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.171123981 CEST4434992413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.171128035 CEST4434992013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.171144009 CEST49920443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.171156883 CEST49924443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.171166897 CEST4434992413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.171508074 CEST4434992013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.171587944 CEST4434992013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.171755075 CEST49920443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.174245119 CEST4434991613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.174283028 CEST49930443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.174312115 CEST49931443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.174315929 CEST4434993013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.174365044 CEST4434993113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.174390078 CEST49930443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.174416065 CEST4434991613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.174451113 CEST49931443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.174485922 CEST49916443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.174635887 CEST49916443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.174640894 CEST49931443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.174654007 CEST4434991613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.174658060 CEST4434993113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.174700022 CEST49916443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.174705982 CEST4434991613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.174838066 CEST49930443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.174851894 CEST4434993013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.177036047 CEST49932443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.177084923 CEST4434993213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.177311897 CEST49932443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.177311897 CEST49932443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.177335024 CEST4434993213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.252969027 CEST4434992252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.253055096 CEST4434992252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.253118992 CEST49922443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.253132105 CEST4434992252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.253145933 CEST4434992252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.253201008 CEST49922443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.253845930 CEST49922443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.253861904 CEST4434992252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.900824070 CEST4434991913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.900844097 CEST4434991913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.900892973 CEST4434991913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.901002884 CEST49919443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.901002884 CEST49919443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.901299000 CEST4434992952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.901527882 CEST49929443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.901551008 CEST4434992952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.901731968 CEST4434992852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.901887894 CEST4434992952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.902245998 CEST49928443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.902277946 CEST4434992852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.902357101 CEST49919443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.902357101 CEST49919443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.902404070 CEST4434991913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.902431965 CEST4434991913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.902560949 CEST49929443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.902620077 CEST4434992952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.902769089 CEST49929443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.902792931 CEST4434992852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.903106928 CEST49928443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.903199911 CEST4434992852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.903239965 CEST49928443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.912684917 CEST49933443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.912722111 CEST4434993313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.912810087 CEST49933443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.913681030 CEST49933443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.913702965 CEST4434993313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.943641901 CEST49928443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.943654060 CEST4434992852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:56.947411060 CEST4434992952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.081543922 CEST4434993013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.081552029 CEST4434993213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.082187891 CEST49930443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.082206011 CEST4434993013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.082339048 CEST4434993113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.083113909 CEST49930443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.083122015 CEST4434993013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.083590984 CEST49932443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.083607912 CEST4434993213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.084057093 CEST49932443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.084062099 CEST4434993213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.084469080 CEST49931443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.084491014 CEST4434993113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.085030079 CEST49931443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.085040092 CEST4434993113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.181941986 CEST4434993213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.182043076 CEST4434993013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.182169914 CEST4434993213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.182236910 CEST49932443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.182398081 CEST49932443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.182418108 CEST4434993213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.182427883 CEST49932443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.182434082 CEST4434993213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.182755947 CEST4434993013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.183209896 CEST49930443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.183655977 CEST4434993113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.183996916 CEST4434993113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.184076071 CEST49931443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.186952114 CEST49930443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.186969042 CEST4434993013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.186980009 CEST49930443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.186985970 CEST4434993013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.190594912 CEST49931443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.190594912 CEST49931443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.190630913 CEST4434993113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.190653086 CEST4434993113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.195662022 CEST49934443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.195689917 CEST4434993413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.196160078 CEST49934443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.210796118 CEST4434992852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.211119890 CEST4434992852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.211231947 CEST49928443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.213607073 CEST4434992952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.213862896 CEST4434992952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.213948965 CEST49929443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.258346081 CEST49935443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.258397102 CEST4434993513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.258574009 CEST49935443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.258914948 CEST49934443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.258932114 CEST4434993413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.261538982 CEST49936443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.261635065 CEST4434993613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.261749983 CEST49936443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.267035007 CEST49935443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.267052889 CEST4434993513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.267538071 CEST49936443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.267579079 CEST4434993613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.287108898 CEST49929443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.287128925 CEST4434992952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.294416904 CEST49928443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.294449091 CEST4434992852.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.376424074 CEST49937443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.376456022 CEST4434993752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.376581907 CEST49937443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.376769066 CEST49937443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.376787901 CEST4434993752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.548660040 CEST4434993313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.549195051 CEST49933443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.549237013 CEST4434993313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.549671888 CEST49933443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.549679995 CEST4434993313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.647948980 CEST4434993313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.648458004 CEST4434993313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.648533106 CEST49933443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.648569107 CEST49933443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.648587942 CEST4434993313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.648597956 CEST49933443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.648603916 CEST4434993313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.651405096 CEST49938443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.651453018 CEST4434993813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.651813984 CEST49938443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.651886940 CEST49938443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.651905060 CEST4434993813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.905936003 CEST4434993613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.906486034 CEST49936443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.906521082 CEST4434993613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.906968117 CEST49936443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.906972885 CEST4434993613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.924128056 CEST4434993413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.924707890 CEST49934443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.924736977 CEST4434993413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.925203085 CEST49934443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.925216913 CEST4434993413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.940607071 CEST4434993513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.941080093 CEST49935443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.941103935 CEST4434993513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.941528082 CEST49935443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:57.941533089 CEST4434993513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.248594999 CEST4434993613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.248666048 CEST4434993613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.248827934 CEST4434993513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.248876095 CEST49936443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.248898983 CEST4434993513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.248945951 CEST49935443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.248975992 CEST4434993413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.249072075 CEST49935443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.249093056 CEST4434993513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.249113083 CEST49935443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.249118090 CEST4434993513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.249131918 CEST49936443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.249150991 CEST4434993613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.249176979 CEST49936443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.249182940 CEST4434993613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.249670029 CEST4434993413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.249907017 CEST49934443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.250221968 CEST49934443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.250240088 CEST4434993413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.250250101 CEST49934443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.250255108 CEST4434993413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.250521898 CEST4434993752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.250989914 CEST49937443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.251022100 CEST4434993752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.252161980 CEST4434993752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.252815008 CEST49937443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.252902031 CEST4434993752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.252937078 CEST49937443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.253334999 CEST49939443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.253359079 CEST4434993913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.253418922 CEST49939443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.253753901 CEST49939443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.253766060 CEST4434993913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.254354000 CEST49940443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.254420996 CEST4434994013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.254514933 CEST49940443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.254591942 CEST49941443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.254630089 CEST4434994113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.254683971 CEST49941443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.254703999 CEST49940443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.254735947 CEST4434994013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.254884958 CEST49941443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.254901886 CEST4434994113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.299412966 CEST4434993752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.303005934 CEST49937443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.445343971 CEST4434993813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.445864916 CEST49938443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.445904970 CEST4434993813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.446886063 CEST49938443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.446897030 CEST4434993813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.554035902 CEST4434993813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.554140091 CEST4434993813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.554258108 CEST49938443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.554487944 CEST49938443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.554508924 CEST4434993813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.554528952 CEST49938443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.554534912 CEST4434993813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.557643890 CEST49942443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.557684898 CEST4434994213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.558049917 CEST49942443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.558267117 CEST49942443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.558284998 CEST4434994213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.590542078 CEST4434993752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.590590954 CEST4434993752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.590655088 CEST49937443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.590682030 CEST4434993752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.591046095 CEST4434993752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.591141939 CEST49937443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.591826916 CEST49937443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.591842890 CEST4434993752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.591887951 CEST49937443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.591911077 CEST49937443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.595453024 CEST49943443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.595491886 CEST4434994352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.595608950 CEST49943443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.595866919 CEST49943443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.595879078 CEST4434994352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.897610903 CEST4434993913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.898477077 CEST49939443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.898518085 CEST4434993913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.898633957 CEST49939443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.898639917 CEST4434993913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.928416014 CEST4434994013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.929605961 CEST49940443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.929605961 CEST49940443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.929646015 CEST4434994013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.929657936 CEST4434994013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.942629099 CEST4434994113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.943289995 CEST49941443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.943312883 CEST4434994113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.943892002 CEST49941443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:58.943897963 CEST4434994113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.006339073 CEST4434993913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.007522106 CEST4434993913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.007644892 CEST4434993913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.007689953 CEST49939443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.007823944 CEST49939443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.007823944 CEST49939443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.007847071 CEST49939443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.007865906 CEST4434993913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.010721922 CEST49944443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.010767937 CEST4434994413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.011029005 CEST49944443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.011029005 CEST49944443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.011064053 CEST4434994413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.037482977 CEST4434994013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.037539959 CEST4434994013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.038230896 CEST49940443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.038230896 CEST49940443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.038371086 CEST49940443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.038391113 CEST4434994013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.041100025 CEST49945443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.041152954 CEST4434994513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.041326046 CEST49945443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.041438103 CEST49945443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.041450977 CEST4434994513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.054244041 CEST4434994113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.054481030 CEST4434994113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.054578066 CEST49941443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.054603100 CEST4434994113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.054636002 CEST4434994113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.054704905 CEST49941443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.054706097 CEST49941443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.054760933 CEST4434994113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.054799080 CEST49941443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.054809093 CEST4434994113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.057091951 CEST49946443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.057107925 CEST4434994613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.057316065 CEST49946443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.057316065 CEST49946443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.057337999 CEST4434994613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.326453924 CEST4434994352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.326838017 CEST49943443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.326860905 CEST4434994352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.327411890 CEST4434994352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.327881098 CEST49943443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.327960968 CEST4434994352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.328120947 CEST49943443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.332377911 CEST4434994213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.333489895 CEST49942443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.333489895 CEST49942443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.333518982 CEST4434994213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.333543062 CEST4434994213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.371434927 CEST4434994352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.432116032 CEST4434994213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.432271957 CEST4434994213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.432430983 CEST49942443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.432468891 CEST49942443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.432468891 CEST49942443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.432483912 CEST4434994213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.432492971 CEST4434994213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.435450077 CEST49947443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.435476065 CEST4434994713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.435641050 CEST49947443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.435899019 CEST49947443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.435914040 CEST4434994713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.638437033 CEST4434994352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.638487101 CEST4434994352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.638647079 CEST4434994352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.638675928 CEST49943443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.638835907 CEST49943443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.640237093 CEST49943443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.640259027 CEST4434994352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.657931089 CEST4434994413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.658878088 CEST49944443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.658906937 CEST4434994413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.659924030 CEST49944443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.659929037 CEST4434994413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.682452917 CEST4434994513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.699439049 CEST4434994613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.715209961 CEST49945443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.715248108 CEST4434994513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.715862036 CEST49945443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.715866089 CEST4434994513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.716423988 CEST49946443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.716438055 CEST4434994613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.719650984 CEST49946443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.719655037 CEST4434994613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.757693052 CEST4434994413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.757776976 CEST4434994413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.757850885 CEST49944443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.768135071 CEST49944443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.768157959 CEST4434994413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.768172026 CEST49944443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.768177032 CEST4434994413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.777651072 CEST49948443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.777693987 CEST4434994813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.777770042 CEST49948443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.778763056 CEST49948443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.778780937 CEST4434994813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.811356068 CEST4434994513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.811971903 CEST4434994513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.812071085 CEST49945443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.824004889 CEST49945443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.824029922 CEST4434994513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.828797102 CEST4434994613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.829161882 CEST4434994613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.829215050 CEST4434994613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.829233885 CEST49946443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.829282045 CEST49946443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.950316906 CEST49946443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.950345993 CEST4434994613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.950360060 CEST49946443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.950366020 CEST4434994613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.957844019 CEST49949443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.957930088 CEST4434994913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.958020926 CEST49949443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.958780050 CEST49949443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.958815098 CEST4434994913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.960784912 CEST49950443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.960824966 CEST4434995013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.960891008 CEST49950443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.961158991 CEST49950443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:21:59.961174965 CEST4434995013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.090074062 CEST4434994713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.090722084 CEST49947443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.090751886 CEST4434994713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.091274977 CEST49947443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.091280937 CEST4434994713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.190020084 CEST4434994713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.190097094 CEST4434994713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.190176964 CEST49947443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.190604925 CEST49947443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.190630913 CEST4434994713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.190642118 CEST49947443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.190648079 CEST4434994713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.201153040 CEST49951443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.201210976 CEST4434995113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.201292992 CEST49951443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.206970930 CEST49951443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.207000971 CEST4434995113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.425252914 CEST4434994813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.425960064 CEST49948443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.425992012 CEST4434994813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.426704884 CEST49948443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.426713943 CEST4434994813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.527425051 CEST4434994813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.527642965 CEST4434994813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.527712107 CEST49948443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.527766943 CEST49948443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.527790070 CEST4434994813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.527801037 CEST49948443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.527806044 CEST4434994813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.540661097 CEST49952443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.540708065 CEST4434995213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.540800095 CEST49952443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.540961027 CEST49952443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.540977955 CEST4434995213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.598187923 CEST4434995013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.598880053 CEST49950443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.598963976 CEST4434995013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.599066019 CEST4434994913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.599498987 CEST49949443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.599546909 CEST4434994913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.604686975 CEST49949443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.604702950 CEST4434994913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.605267048 CEST49950443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.605273962 CEST4434995013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.631890059 CEST49953443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.631937027 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.632019997 CEST49953443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.632184982 CEST49954443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.632193089 CEST4434995452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.632249117 CEST49954443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.633044004 CEST49955443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.633071899 CEST44349955104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.633133888 CEST49955443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.634334087 CEST49956443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.634391069 CEST44349956151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.634584904 CEST49956443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.638648987 CEST49956443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.638674974 CEST44349956151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.638864994 CEST49955443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.638874054 CEST44349955104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.639012098 CEST49954443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.639027119 CEST4434995452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.639261961 CEST49953443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.639267921 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.699367046 CEST4434994913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.699518919 CEST4434994913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.699603081 CEST49949443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.699847937 CEST49949443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.699866056 CEST4434994913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.699882984 CEST49949443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.699889898 CEST4434994913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.699935913 CEST4434995013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.700443983 CEST4434995013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.700515985 CEST49950443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.700525999 CEST4434995013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.700566053 CEST4434995013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.700633049 CEST49950443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.700720072 CEST49950443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.700723886 CEST4434995013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.700732946 CEST49950443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.700736046 CEST4434995013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.703870058 CEST49958443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.703903913 CEST4434995813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.704149008 CEST49959443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.704171896 CEST49958443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.704194069 CEST4434995913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.704252005 CEST49959443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.704432964 CEST49959443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.704447031 CEST4434995913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.704489946 CEST49958443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.704502106 CEST4434995813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.846913099 CEST4434995113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.847831964 CEST49951443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.847867966 CEST4434995113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.848495960 CEST49951443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.848500967 CEST4434995113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.948642969 CEST4434995113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.948710918 CEST4434995113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.948795080 CEST49951443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.949273109 CEST49951443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.949299097 CEST4434995113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.949312925 CEST49951443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.949318886 CEST4434995113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.953679085 CEST49960443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.953749895 CEST4434996013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.953896046 CEST49960443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.954144955 CEST49960443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:00.954164028 CEST4434996013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.098324060 CEST44349955104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.098714113 CEST49955443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.098736048 CEST44349955104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.099188089 CEST44349955104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.099668026 CEST49955443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.099978924 CEST44349955104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.147922993 CEST49955443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.183588028 CEST4434995213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.184242964 CEST49952443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.184287071 CEST4434995213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.184793949 CEST49952443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.184808016 CEST4434995213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.187202930 CEST44349956151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.187542915 CEST49956443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.187568903 CEST44349956151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.187913895 CEST44349956151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.188532114 CEST49956443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.188605070 CEST44349956151.101.194.217192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.241755009 CEST49956443192.168.2.5151.101.194.217
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.255451918 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.255925894 CEST49953443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.255960941 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.257070065 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.257481098 CEST49953443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.257652044 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.257688999 CEST49953443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.280786037 CEST4434995452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.281028986 CEST49954443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.281049967 CEST4434995452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.281389952 CEST4434995452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.281794071 CEST49954443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.281855106 CEST4434995452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.287594080 CEST4434995213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.287946939 CEST4434995213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.287996054 CEST4434995213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.288000107 CEST49952443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.288067102 CEST49952443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.288193941 CEST49952443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.288212061 CEST4434995213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.288223982 CEST49952443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.288228989 CEST4434995213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.291734934 CEST49961443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.291773081 CEST4434996113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.291838884 CEST49961443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.292025089 CEST49961443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.292037010 CEST4434996113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.299398899 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.304460049 CEST49953443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.335999966 CEST49954443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.376687050 CEST4434995813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.377202034 CEST4434995913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.377310991 CEST49958443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.377338886 CEST4434995813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.377939939 CEST49959443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.377943993 CEST49958443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.377949953 CEST4434995813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.377970934 CEST4434995913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.378340960 CEST49959443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.378346920 CEST4434995913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.480375051 CEST4434995813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.480784893 CEST4434995813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.480869055 CEST49958443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.480936050 CEST49958443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.480956078 CEST4434995813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.480968952 CEST49958443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.480976105 CEST4434995813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.484050989 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.484088898 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.484194994 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.484354973 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.484369993 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.495333910 CEST4434995913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.495424986 CEST4434995913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.495574951 CEST49959443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.495636940 CEST49959443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.495652914 CEST4434995913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.495662928 CEST49959443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.495667934 CEST4434995913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.498286963 CEST49963443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.498327017 CEST4434996313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.498599052 CEST49963443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.498754025 CEST49963443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.498760939 CEST4434996313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.621335983 CEST4434996013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.621833086 CEST49960443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.621864080 CEST4434996013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.622386932 CEST49960443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.622391939 CEST4434996013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.754283905 CEST4434996013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.754442930 CEST4434996013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.754715919 CEST49960443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.754785061 CEST49960443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.754810095 CEST4434996013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.754822016 CEST49960443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.754827976 CEST4434996013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.758552074 CEST49964443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.758604050 CEST4434996413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.758702040 CEST49964443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.758917093 CEST49964443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.758929968 CEST4434996413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.938715935 CEST4434996113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.941451073 CEST49961443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.941493988 CEST4434996113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.942128897 CEST49961443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:01.942136049 CEST4434996113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.024893999 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.038156033 CEST4434996113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.038456917 CEST4434996113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.038522005 CEST4434996113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.038536072 CEST49961443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.038642883 CEST49961443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.044137001 CEST49961443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.044157982 CEST4434996113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.044168949 CEST49961443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.044174910 CEST4434996113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.047979116 CEST49966443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.048033953 CEST4434996613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.048140049 CEST49966443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.048381090 CEST49966443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.048397064 CEST4434996613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.069705009 CEST49953443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.069730997 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.115199089 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.115211010 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.115232944 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.115247011 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.115253925 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.115279913 CEST49953443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.115302086 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.115326881 CEST49953443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.115331888 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.115359068 CEST49953443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.116575003 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.116585970 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.116611004 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.116616964 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.116641998 CEST49953443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.116669893 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.116688967 CEST49953443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.156910896 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.161803007 CEST4434996313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.164721966 CEST49953443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.202068090 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.202080965 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.202121973 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.202135086 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.202152967 CEST49953443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.202162027 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.202169895 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.202188015 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.202195883 CEST49953443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.202241898 CEST49953443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.202263117 CEST49953443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.202270031 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.202554941 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.202610016 CEST49953443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.211050987 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.211070061 CEST49963443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.422519922 CEST4434996413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.474701881 CEST49964443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.588445902 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.588488102 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.589555979 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.589561939 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.589903116 CEST49963443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.589941978 CEST4434996313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.590378046 CEST49963443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.590385914 CEST4434996313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.591547012 CEST49964443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.591574907 CEST4434996413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.592012882 CEST49964443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.592020035 CEST4434996413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.691416025 CEST4434996413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.691525936 CEST4434996413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.691736937 CEST49964443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.692325115 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.692404032 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.692498922 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.724505901 CEST49964443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.724545002 CEST4434996413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.724565029 CEST49964443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.724575043 CEST4434996413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.725639105 CEST4434996613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.727819920 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.727865934 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.727881908 CEST49962443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.727889061 CEST4434996213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.730865002 CEST4434996313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.731184006 CEST4434996313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.731256008 CEST49963443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:02.766217947 CEST49966443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.035983086 CEST49953443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.036047935 CEST4434995352.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.239532948 CEST49969443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.239572048 CEST4434996962.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.239631891 CEST49969443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.240605116 CEST49969443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.240617990 CEST4434996962.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.242383003 CEST49966443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.242417097 CEST4434996613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.244926929 CEST49966443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.244932890 CEST4434996613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.254060984 CEST49963443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.254077911 CEST4434996313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.325727940 CEST49954443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.336760044 CEST49970443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.336791039 CEST4434997013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.336867094 CEST49970443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.338707924 CEST49970443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.338723898 CEST4434997013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.339721918 CEST49971443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.339756012 CEST4434997113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.339854002 CEST49971443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.340118885 CEST49971443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.340126991 CEST4434997113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.350284100 CEST49972443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.350356102 CEST4434997213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.350445986 CEST49972443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.353292942 CEST49972443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.353317976 CEST4434997213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.371398926 CEST4434995452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.577085972 CEST4434996613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.577120066 CEST4434996613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.577172995 CEST4434996613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.577239990 CEST49966443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.654325962 CEST49966443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.654375076 CEST4434996613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.772432089 CEST49973443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.772485971 CEST4434997313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.772571087 CEST49973443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.773978949 CEST49973443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.774000883 CEST4434997313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.811331034 CEST4434995452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.812256098 CEST4434995452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.812321901 CEST49954443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.813349962 CEST49954443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:03.813395977 CEST4434995452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.100059986 CEST4434996962.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.100621939 CEST49969443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.100646973 CEST4434996962.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.101033926 CEST4434996962.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.101555109 CEST49969443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.101619005 CEST4434996962.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.101772070 CEST49969443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.117018938 CEST4434997013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.117629051 CEST49970443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.117666960 CEST4434997013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.118149042 CEST49970443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.118154049 CEST4434997013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.129699945 CEST4434997213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.130234957 CEST49972443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.130284071 CEST4434997213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.130686998 CEST49972443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.130703926 CEST4434997213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.142010927 CEST4434997113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.142512083 CEST49971443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.142529011 CEST4434997113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.143034935 CEST49971443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.143038988 CEST4434997113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.143429041 CEST4434996962.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.217801094 CEST4434997013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.217878103 CEST4434997013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.218086004 CEST49970443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.227861881 CEST4434997213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.227952003 CEST4434997213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.228179932 CEST49972443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.229567051 CEST49970443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.229593039 CEST4434997013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.229607105 CEST49970443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.229613066 CEST4434997013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.236960888 CEST49972443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.236978054 CEST4434997213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.248094082 CEST4434997113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.248164892 CEST4434997113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.248291969 CEST49971443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.257791996 CEST49971443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.257808924 CEST4434997113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.294974089 CEST49974443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.295027018 CEST4434997413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.295165062 CEST49974443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.296571970 CEST49975443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.296612978 CEST4434997513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.296766043 CEST49975443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.297760010 CEST49974443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.297774076 CEST4434997413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.297877073 CEST49975443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.297894955 CEST4434997513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.299252987 CEST49976443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.299294949 CEST4434997613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.299424887 CEST49976443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.299717903 CEST49976443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.299730062 CEST4434997613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.318685055 CEST49977443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.318723917 CEST4434997752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.318806887 CEST49977443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.319797039 CEST49977443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.319807053 CEST4434997752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.359492064 CEST4434996962.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.359582901 CEST4434996962.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.359823942 CEST49969443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.361121893 CEST49969443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.361138105 CEST4434996962.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.427884102 CEST4434997313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.471343994 CEST49973443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.484036922 CEST49973443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.484052896 CEST4434997313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.484951019 CEST49973443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.484956026 CEST4434997313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.582066059 CEST4434997313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.582112074 CEST4434997313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.582175016 CEST4434997313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.582190037 CEST49973443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.582380056 CEST49973443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.582801104 CEST49973443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.582819939 CEST4434997313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.582832098 CEST49973443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.582837105 CEST4434997313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.593780041 CEST49979443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.593825102 CEST4434997913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.593930006 CEST49979443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.594439983 CEST49979443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.594455957 CEST4434997913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.935465097 CEST4434997413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.935657024 CEST4434997613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.945163965 CEST4434997513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.960782051 CEST4434997752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.989028931 CEST49974443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.989038944 CEST49976443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:04.989069939 CEST49975443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.011677980 CEST49977443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.026426077 CEST49977443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.026477098 CEST4434997752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.028021097 CEST4434997752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.034228086 CEST49977443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.034452915 CEST4434997752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.037955046 CEST49977443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.079412937 CEST4434997752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.104119062 CEST49974443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.104140997 CEST4434997413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.110902071 CEST49974443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.110914946 CEST4434997413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.116030931 CEST49976443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.116064072 CEST4434997613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.124481916 CEST49976443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.124510050 CEST4434997613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.209197044 CEST4434997413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.209285021 CEST4434997413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.209359884 CEST49974443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.214181900 CEST49975443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.214215040 CEST4434997513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.215239048 CEST49975443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.215253115 CEST4434997513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.220029116 CEST4434997613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.220098019 CEST4434997613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.220165968 CEST49976443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.220359087 CEST49976443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.220376015 CEST4434997613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.220388889 CEST49976443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.220393896 CEST4434997613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.220562935 CEST49974443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.220590115 CEST4434997413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.220606089 CEST49974443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.220612049 CEST4434997413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.230840921 CEST4434997913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.231369019 CEST49980443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.231419086 CEST4434998013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.231528997 CEST49980443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.232903004 CEST49981443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.232930899 CEST4434998113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.232981920 CEST49981443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.233258963 CEST49981443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.233274937 CEST4434998113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.234184027 CEST49980443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.234210014 CEST4434998013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.234281063 CEST49979443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.234294891 CEST4434997913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.235296011 CEST49979443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.235301018 CEST4434997913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.299565077 CEST4434997752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.299736023 CEST4434997752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.299793959 CEST49977443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.313271046 CEST4434997513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.313488007 CEST4434997513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.313640118 CEST49975443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.328113079 CEST49977443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.328144073 CEST4434997752.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.330832005 CEST49975443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.330871105 CEST4434997513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.330888033 CEST49975443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.330895901 CEST4434997513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.332262039 CEST4434997913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.332303047 CEST4434997913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.332371950 CEST4434997913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.332391024 CEST49979443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.332428932 CEST49979443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.335129976 CEST49979443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.335167885 CEST4434997913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.341428041 CEST49982443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.341465950 CEST4434998213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.341566086 CEST49982443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.343720913 CEST49983443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.343765974 CEST4434998313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.343835115 CEST49983443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.344118118 CEST49982443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.344129086 CEST4434998213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.344599962 CEST49983443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.344624043 CEST4434998313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.868942022 CEST4434998113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.869050980 CEST4434998013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.875112057 CEST49981443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.875128984 CEST4434998113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.875905991 CEST49981443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.875911951 CEST4434998113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.876486063 CEST49980443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.876516104 CEST4434998013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.877129078 CEST49980443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.877135038 CEST4434998013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.970655918 CEST4434998113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.970688105 CEST4434998113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.970726013 CEST49981443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.970743895 CEST4434998113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.970763922 CEST4434998113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.970818996 CEST49981443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.971052885 CEST49981443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.971071959 CEST4434998113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.971082926 CEST49981443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.971090078 CEST4434998113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.972342014 CEST4434998013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.972517967 CEST4434998013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.972574949 CEST49980443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.973660946 CEST49980443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.973681927 CEST4434998013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.973694086 CEST49980443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.973699093 CEST4434998013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:05.986484051 CEST4434998313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.002324104 CEST49983443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.002356052 CEST4434998313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.002830029 CEST49983443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.002835989 CEST4434998313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.004159927 CEST49984443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.004206896 CEST4434998413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.004268885 CEST49984443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.004389048 CEST49984443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.004400015 CEST4434998413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.005631924 CEST49985443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.005676031 CEST4434998513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.005734921 CEST49985443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.006105900 CEST49985443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.006114960 CEST4434998513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.013431072 CEST4434998213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.013777018 CEST49982443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.013791084 CEST4434998213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.014251947 CEST49982443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.014256001 CEST4434998213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.098546028 CEST4434998313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.098841906 CEST4434998313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.098896027 CEST4434998313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.098897934 CEST49983443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.098942995 CEST49983443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.099092960 CEST49983443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.099112988 CEST4434998313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.099126101 CEST49983443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.099132061 CEST4434998313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.103281021 CEST49986443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.103327036 CEST4434998613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.103408098 CEST49986443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.103549957 CEST49986443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.103560925 CEST4434998613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.115936041 CEST4434998213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.115994930 CEST4434998213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.116036892 CEST49982443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.116177082 CEST49982443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.116189957 CEST4434998213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.116202116 CEST49982443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.116208076 CEST4434998213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.120619059 CEST49987443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.120646954 CEST4434998713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.120718002 CEST49987443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.121028900 CEST49987443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.121038914 CEST4434998713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.725873947 CEST4434998413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.731798887 CEST49984443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.731827974 CEST4434998413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.731851101 CEST4434998513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.732355118 CEST49984443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.732361078 CEST4434998413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.732660055 CEST49985443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.732719898 CEST4434998513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.733361006 CEST49985443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.733375072 CEST4434998513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.823383093 CEST4434998613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.824037075 CEST49986443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.824125051 CEST4434998613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.824876070 CEST49986443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.824891090 CEST4434998613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.827157974 CEST4434998413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.827220917 CEST4434998413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.827333927 CEST4434998413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.827403069 CEST49984443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.827512026 CEST49984443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.827532053 CEST4434998413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.827543974 CEST49984443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.827549934 CEST4434998413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.831917048 CEST49988443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.831953049 CEST4434998813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.832130909 CEST49988443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.832452059 CEST49988443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.832465887 CEST4434998813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.833610058 CEST4434998513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.833769083 CEST4434998513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.833841085 CEST49985443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.833904028 CEST49985443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.833904028 CEST49985443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.833942890 CEST4434998513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.833967924 CEST4434998513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.835810900 CEST4434998713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.836462021 CEST49987443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.836487055 CEST4434998713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.837104082 CEST49987443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.837112904 CEST4434998713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.839140892 CEST49989443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.839188099 CEST4434998913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.839396000 CEST49989443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.839519978 CEST49989443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.839531898 CEST4434998913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.922837019 CEST4434998613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.922986031 CEST4434998613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.923054934 CEST49986443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.923357964 CEST49986443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.923381090 CEST4434998613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.923423052 CEST49986443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.923437119 CEST4434998613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.927225113 CEST49990443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.927258968 CEST4434999013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.927500010 CEST49990443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.927759886 CEST49990443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.927772045 CEST4434999013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.939335108 CEST4434998713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.939399004 CEST4434998713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.939461946 CEST4434998713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.939721107 CEST49987443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.939934969 CEST49987443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.939954996 CEST4434998713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.939970016 CEST49987443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.939975023 CEST4434998713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.944341898 CEST49991443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.944380999 CEST4434999113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.944456100 CEST49991443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.944722891 CEST49991443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:06.944739103 CEST4434999113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.471046925 CEST4434998813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.471533060 CEST49988443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.471560955 CEST4434998813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.471983910 CEST49988443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.471990108 CEST4434998813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.482156992 CEST4434998913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.485074997 CEST49989443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.485104084 CEST4434998913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.499028921 CEST49989443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.499037981 CEST4434998913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.575452089 CEST4434998813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.575773954 CEST4434998813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.575917006 CEST49988443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.581809044 CEST4434999013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.588053942 CEST49988443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.588053942 CEST49988443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.588082075 CEST4434998813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.588095903 CEST4434998813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.599363089 CEST49990443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.599406004 CEST4434999013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.603070974 CEST49990443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.603084087 CEST4434999013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.603321075 CEST4434999113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.610018969 CEST49991443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.610044003 CEST4434999113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.610452890 CEST49991443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.610461950 CEST4434999113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.702419043 CEST4434999013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.702562094 CEST4434999013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.702625036 CEST49990443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.709840059 CEST4434999113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.710000038 CEST4434999113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.710077047 CEST49991443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.710083008 CEST4434999113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.710125923 CEST49991443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.775744915 CEST49990443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.775789976 CEST4434999013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.775804996 CEST49990443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.775814056 CEST4434999013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.779424906 CEST49991443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.779457092 CEST4434999113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.779469013 CEST49991443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.779474974 CEST4434999113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.784743071 CEST49992443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.784794092 CEST4434999213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.784823895 CEST49993443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.784859896 CEST49992443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.784862995 CEST4434999313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.784926891 CEST49993443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.784997940 CEST49992443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.785007954 CEST4434999213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.785396099 CEST49993443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.785412073 CEST4434999313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.785670996 CEST49994443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.785680056 CEST4434999413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.785739899 CEST49994443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.785831928 CEST49994443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:07.785841942 CEST4434999413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.433393002 CEST4434999313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.438760996 CEST49993443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.438791037 CEST4434999313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.439376116 CEST49993443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.439392090 CEST4434999313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.452184916 CEST4434999413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.452764034 CEST49994443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.452776909 CEST4434999413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.453233957 CEST49994443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.453238010 CEST4434999413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.457706928 CEST4434999213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.458175898 CEST49992443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.458195925 CEST4434999213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.458724976 CEST49992443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.458729029 CEST4434999213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.538234949 CEST4434999313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.538330078 CEST4434999313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.538386106 CEST49993443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.538568020 CEST49993443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.538568020 CEST49993443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.538589001 CEST4434999313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.538599968 CEST4434999313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.541595936 CEST49995443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.541645050 CEST4434999513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.541729927 CEST49995443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.541857958 CEST49995443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.541870117 CEST4434999513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.558290005 CEST4434999413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.558348894 CEST4434999413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.558401108 CEST4434999413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.558471918 CEST49994443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.558667898 CEST49994443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.558689117 CEST4434999413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.558701992 CEST49994443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.558707952 CEST4434999413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.561897993 CEST49996443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.561939955 CEST4434999613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.562002897 CEST49996443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.562191963 CEST49996443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.562205076 CEST4434999613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.563591003 CEST4434999213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.563803911 CEST4434999213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.563857079 CEST49992443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.563899040 CEST49992443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.563915968 CEST4434999213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.563931942 CEST49992443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.563937902 CEST4434999213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.566361904 CEST49997443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.566452026 CEST4434999713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.566531897 CEST49997443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.566663027 CEST49997443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:08.566704035 CEST4434999713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.208865881 CEST4434999513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.209587097 CEST49995443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.209609985 CEST4434999513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.210217953 CEST49995443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.210222960 CEST4434999513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.218873024 CEST4434999713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.219316006 CEST49997443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.219341993 CEST4434999713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.219480991 CEST4434999613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.219825983 CEST49997443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.219832897 CEST4434999713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.219892979 CEST49996443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.219921112 CEST4434999613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.220328093 CEST49996443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.220336914 CEST4434999613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.314003944 CEST4434999513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.314080000 CEST4434999513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.314289093 CEST49995443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.314399004 CEST49995443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.314426899 CEST4434999513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.314438105 CEST49995443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.314444065 CEST4434999513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.317754030 CEST49998443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.317789078 CEST4434999813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.317867994 CEST49998443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.318062067 CEST49998443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.318079948 CEST4434999813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.349901915 CEST4434999613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.349982023 CEST4434999613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.350070000 CEST49996443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.350428104 CEST49996443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.350428104 CEST49996443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.350450993 CEST4434999613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.350461006 CEST4434999613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.353223085 CEST49999443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.353250980 CEST4434999913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.353286028 CEST4434999713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.353312016 CEST49999443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.353452921 CEST4434999713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.353507042 CEST4434999713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.353512049 CEST49999443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.353516102 CEST49997443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.353524923 CEST4434999913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.353554964 CEST49997443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.353575945 CEST49997443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.353590965 CEST4434999713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.353602886 CEST49997443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.353607893 CEST4434999713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.355642080 CEST50000443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.355676889 CEST4435000013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.355778933 CEST50000443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.355932951 CEST50000443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.355942011 CEST4435000013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.969507933 CEST4434999813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.970088005 CEST49998443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.970102072 CEST4434999813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.970760107 CEST49998443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:09.970765114 CEST4434999813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.006882906 CEST4434999913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.007730961 CEST49999443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.007765055 CEST4434999913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.008461952 CEST49999443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.008470058 CEST4434999913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.023190975 CEST4435000013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.023852110 CEST50000443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.023880005 CEST4435000013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.024498940 CEST50000443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.024518013 CEST4435000013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.109844923 CEST4434999913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.109877110 CEST4434999913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.109931946 CEST4434999913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.109996080 CEST49999443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.110032082 CEST49999443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.110301018 CEST49999443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.110327005 CEST4434999913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.110338926 CEST49999443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.110346079 CEST4434999913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.113521099 CEST50002443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.113564014 CEST4435000213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.113641977 CEST50002443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.113795042 CEST50002443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.113809109 CEST4435000213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.129010916 CEST4435000013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.129105091 CEST4435000013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.129165888 CEST50000443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.129432917 CEST50000443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.129455090 CEST4435000013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.129467964 CEST50000443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.129473925 CEST4435000013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.132700920 CEST4434999813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.132770061 CEST4434999813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.133059025 CEST49998443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.133857965 CEST49998443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.133868933 CEST4434999813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.133882999 CEST49998443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.133888960 CEST4434999813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.142646074 CEST50003443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.142694950 CEST4435000313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.142981052 CEST50003443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.143142939 CEST50003443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.143151999 CEST4435000313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.145265102 CEST50004443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.145301104 CEST4435000413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.145380974 CEST50004443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.145560980 CEST50004443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.145572901 CEST4435000413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.755816936 CEST4434998913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.755898952 CEST4434998913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.755997896 CEST49989443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.756267071 CEST49989443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.756288052 CEST4434998913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.759428024 CEST50005443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.759471893 CEST4435000513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.759552002 CEST50005443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.759767056 CEST50005443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.759782076 CEST4435000513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.764451981 CEST4435000213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.764883041 CEST50002443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.764899015 CEST4435000213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.765325069 CEST50002443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.765330076 CEST4435000213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.799046040 CEST4435000313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.799716949 CEST50003443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.799751043 CEST4435000313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.800333977 CEST50003443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.800342083 CEST4435000313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.827781916 CEST4435000413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.847217083 CEST50004443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.847255945 CEST4435000413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.848676920 CEST50004443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.848684072 CEST4435000413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.869492054 CEST4435000213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.869793892 CEST4435000213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.869872093 CEST50002443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.871126890 CEST50002443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.871148109 CEST4435000213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.871161938 CEST50002443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.871167898 CEST4435000213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.875361919 CEST50006443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.875411034 CEST4435000613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.875551939 CEST50006443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.875735044 CEST50006443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.875751972 CEST4435000613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.910947084 CEST4435000313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.911024094 CEST4435000313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.911094904 CEST50003443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.911288023 CEST50003443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.911314964 CEST4435000313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.911328077 CEST50003443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.911334991 CEST4435000313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.914535046 CEST50007443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.914578915 CEST4435000713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.914700031 CEST50007443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.914947033 CEST50007443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.914958954 CEST4435000713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.951492071 CEST4435000413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.951906919 CEST4435000413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.951983929 CEST50004443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.952050924 CEST50004443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.952050924 CEST50004443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.952078104 CEST4435000413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.952102900 CEST4435000413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.955498934 CEST50008443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.955540895 CEST4435000813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.955640078 CEST50008443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.955780983 CEST50008443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:10.955794096 CEST4435000813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.441930056 CEST4435000513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.442589045 CEST50005443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.442616940 CEST4435000513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.443289042 CEST50005443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.443295956 CEST4435000513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.526125908 CEST4435000613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.526695967 CEST50006443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.526725054 CEST4435000613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.527144909 CEST50006443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.527153969 CEST4435000613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.552670956 CEST4435000513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.552756071 CEST4435000513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.553002119 CEST50005443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.553078890 CEST50005443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.553100109 CEST4435000513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.553117037 CEST50005443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.553122044 CEST4435000513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.556268930 CEST50009443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.556320906 CEST4435000913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.556520939 CEST50009443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.556706905 CEST50009443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.556720972 CEST4435000913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.561026096 CEST4435000713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.561482906 CEST50007443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.561505079 CEST4435000713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.561975956 CEST50007443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.561981916 CEST4435000713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.632911921 CEST4435000613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.633060932 CEST4435000613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.633128881 CEST50006443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.633399010 CEST50006443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.633420944 CEST4435000613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.633467913 CEST50006443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.633475065 CEST4435000613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.636195898 CEST4435000813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.636603117 CEST50008443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.636615992 CEST4435000813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.636910915 CEST50010443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.636965990 CEST4435001013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.637119055 CEST50008443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.637124062 CEST4435000813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.637155056 CEST50010443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.637267113 CEST50010443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.637275934 CEST4435001013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.661164999 CEST4435000713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.661233902 CEST4435000713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.661386013 CEST50007443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.661564112 CEST50007443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.661591053 CEST4435000713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.661604881 CEST50007443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.661611080 CEST4435000713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.664835930 CEST50011443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.664870977 CEST4435001113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.664952040 CEST50011443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.665160894 CEST50011443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.665178061 CEST4435001113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.741568089 CEST4435000813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.741641045 CEST4435000813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.741693020 CEST4435000813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.741704941 CEST50008443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.741766930 CEST50008443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.742069006 CEST50008443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.742082119 CEST4435000813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.742099047 CEST50008443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.742104053 CEST4435000813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.744997978 CEST50012443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.745026112 CEST4435001213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.745392084 CEST50012443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.745578051 CEST50012443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:11.745590925 CEST4435001213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.225176096 CEST4435000913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.225838900 CEST50009443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.225869894 CEST4435000913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.226316929 CEST50009443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.226322889 CEST4435000913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.288518906 CEST4435001013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.289011002 CEST50010443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.289056063 CEST4435001013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.289628029 CEST50010443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.289659023 CEST4435001013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.318058014 CEST4435001113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.318512917 CEST50011443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.318535089 CEST4435001113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.319068909 CEST50011443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.319076061 CEST4435001113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.328553915 CEST4435000913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.328735113 CEST4435000913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.328819990 CEST50009443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.329039097 CEST50009443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.329061031 CEST4435000913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.329075098 CEST50009443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.329082012 CEST4435000913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.332060099 CEST50013443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.332093000 CEST4435001313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.332324982 CEST50013443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.332324982 CEST50013443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.332348108 CEST4435001313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.387799978 CEST4435001013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.387959957 CEST4435001013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.388122082 CEST50010443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.388216972 CEST50010443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.388217926 CEST50010443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.388264894 CEST4435001013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.388274908 CEST4435001013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.391148090 CEST50014443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.391196966 CEST4435001413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.391374111 CEST50014443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.391530991 CEST50014443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.391544104 CEST4435001413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.395220995 CEST4435001213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.395615101 CEST50012443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.395641088 CEST4435001213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.396084070 CEST50012443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.396091938 CEST4435001213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.418777943 CEST4435001113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.418920040 CEST4435001113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.418988943 CEST50011443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.419111967 CEST50011443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.419130087 CEST4435001113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.419145107 CEST50011443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.419151068 CEST4435001113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.421835899 CEST50015443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.421875954 CEST4435001513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.422091007 CEST50015443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.422230005 CEST50015443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.422243118 CEST4435001513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.496761084 CEST4435001213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.496809006 CEST4435001213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.496866941 CEST50012443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.496880054 CEST4435001213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.496941090 CEST50012443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.497164011 CEST50012443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.497184992 CEST4435001213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.497201920 CEST50012443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.497209072 CEST4435001213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.500138998 CEST50016443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.500170946 CEST4435001613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.500231981 CEST50016443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.500391006 CEST50016443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:12.500402927 CEST4435001613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.105811119 CEST4435001513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.106379986 CEST50015443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.106399059 CEST4435001513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.106931925 CEST50015443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.106939077 CEST4435001513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.111646891 CEST4435001313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.112045050 CEST50013443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.112071037 CEST4435001313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.112549067 CEST50013443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.112559080 CEST4435001313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.117351055 CEST4435001413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.117779970 CEST50014443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.117799997 CEST4435001413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.118225098 CEST50014443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.118233919 CEST4435001413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.194776058 CEST4435001613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.195511103 CEST50016443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.195540905 CEST4435001613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.196392059 CEST50016443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.196396112 CEST4435001613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.205455065 CEST4435001513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.205796957 CEST4435001513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.205849886 CEST50015443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.205893993 CEST50015443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.205905914 CEST4435001513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.205914974 CEST50015443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.205919981 CEST4435001513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.208626032 CEST50017443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.208682060 CEST4435001713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.208744049 CEST50017443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.208899021 CEST50017443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.208914995 CEST4435001713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.217489958 CEST4435001313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.217891932 CEST4435001313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.217936039 CEST50013443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.217957020 CEST4435001313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.218013048 CEST4435001313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.218060017 CEST50013443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.218084097 CEST50013443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.218101978 CEST4435001313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.218111992 CEST50013443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.218117952 CEST4435001313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.220118046 CEST4435001413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.220223904 CEST4435001413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.220269918 CEST50014443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.220287085 CEST4435001413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.220335007 CEST4435001413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.220376015 CEST50014443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.220580101 CEST50014443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.220591068 CEST4435001413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.220603943 CEST50014443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.220608950 CEST4435001413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.220890999 CEST50018443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.220913887 CEST4435001813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.220976114 CEST50018443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.221097946 CEST50018443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.221110106 CEST4435001813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.223095894 CEST50019443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.223124027 CEST4435001913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.223181009 CEST50019443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.223321915 CEST50019443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.223340034 CEST4435001913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.298988104 CEST4435001613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.299437046 CEST4435001613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.299484015 CEST50016443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.299494028 CEST4435001613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.299551010 CEST50016443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.299623966 CEST50016443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.299639940 CEST4435001613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.302582026 CEST50020443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.302613020 CEST4435002013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.302676916 CEST50020443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.302865028 CEST50020443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.302874088 CEST4435002013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.843265057 CEST4435001713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.844924927 CEST50017443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.844953060 CEST4435001713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.846165895 CEST50017443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.846173048 CEST4435001713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.863579988 CEST4435001913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.864231110 CEST50019443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.864255905 CEST4435001913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.864756107 CEST50019443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.864762068 CEST4435001913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.877227068 CEST4435001813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.878201962 CEST50018443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.878221989 CEST4435001813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.879246950 CEST50018443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.879251957 CEST4435001813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.934129953 CEST4435002013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.942909002 CEST4435001713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.943078041 CEST4435001713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.943711042 CEST50020443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.943736076 CEST4435002013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.943922043 CEST50017443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.945202112 CEST50020443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.945209980 CEST4435002013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.946365118 CEST50017443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.946365118 CEST50017443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.946391106 CEST4435001713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.946399927 CEST4435001713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.951247931 CEST50021443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.951308012 CEST4435002113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.952034950 CEST50021443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.952034950 CEST50021443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.952076912 CEST4435002113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.962994099 CEST4435001913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.963058949 CEST4435001913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.963166952 CEST4435001913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.963207006 CEST50019443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.963404894 CEST50019443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.963793993 CEST50019443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.963813066 CEST4435001913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.963824034 CEST50019443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.963829041 CEST4435001913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.966830969 CEST50022443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.966885090 CEST4435002213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.967057943 CEST50022443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.967211008 CEST50022443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.967226028 CEST4435002213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.978460073 CEST4435001813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.978477955 CEST4435001813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.978521109 CEST4435001813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.978635073 CEST50018443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.978635073 CEST50018443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.978996038 CEST50018443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.979012012 CEST4435001813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.979048014 CEST50018443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.979053974 CEST4435001813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.983450890 CEST50023443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.983486891 CEST4435002313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.983783007 CEST50023443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.983891010 CEST50023443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:13.983905077 CEST4435002313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.041569948 CEST4435002013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.041600943 CEST4435002013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.041661978 CEST4435002013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.041693926 CEST50020443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.041735888 CEST50020443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.045109987 CEST50020443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.045109987 CEST50020443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.045130968 CEST4435002013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.045141935 CEST4435002013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.051724911 CEST50024443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.051780939 CEST4435002413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.051877022 CEST50024443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.055433035 CEST50024443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.055447102 CEST4435002413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.585422039 CEST4435002113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.609386921 CEST50021443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.609435081 CEST4435002113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.610620022 CEST50021443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.610627890 CEST4435002113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.619236946 CEST4435002213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.619723082 CEST50022443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.619741917 CEST4435002213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.620548964 CEST50022443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.620554924 CEST4435002213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.660286903 CEST4435002313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.661377907 CEST50023443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.661377907 CEST50023443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.661403894 CEST4435002313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.661423922 CEST4435002313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.700968027 CEST4435002413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.701589108 CEST50024443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.701653957 CEST4435002413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.702073097 CEST50024443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.702081919 CEST4435002413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.705414057 CEST4435002113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.705632925 CEST4435002113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.705715895 CEST50021443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.705773115 CEST50021443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.705796003 CEST4435002113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.705831051 CEST50021443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.705837965 CEST4435002113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.708789110 CEST50025443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.708834887 CEST4435002513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.708904028 CEST50025443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.709085941 CEST50025443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.709100008 CEST4435002513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.727982998 CEST4435002213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.728141069 CEST4435002213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.728203058 CEST50022443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.728352070 CEST50022443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.728358984 CEST4435002213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.728368998 CEST50022443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.728374004 CEST4435002213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.731599092 CEST50026443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.731616020 CEST4435002613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.731693029 CEST50026443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.731853962 CEST50026443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.731868982 CEST4435002613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.763180971 CEST4435002313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.763257027 CEST4435002313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.763324022 CEST50023443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.763494968 CEST50023443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.763515949 CEST4435002313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.763526917 CEST50023443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.763533115 CEST4435002313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.766791105 CEST50027443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.766849041 CEST4435002713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.766922951 CEST50027443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.767064095 CEST50027443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.767074108 CEST4435002713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.801851034 CEST4435002413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.801878929 CEST4435002413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.801928997 CEST4435002413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.801940918 CEST50024443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.801987886 CEST50024443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.802333117 CEST50024443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.802333117 CEST50024443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.802361965 CEST4435002413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.802372932 CEST4435002413.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.806008101 CEST50028443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.806070089 CEST4435002813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.806154013 CEST50028443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.806335926 CEST50028443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:14.806350946 CEST4435002813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.316137075 CEST50029443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.316180944 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.316258907 CEST50029443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.316590071 CEST50029443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.316602945 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.331732035 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.331744909 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.331823111 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.337776899 CEST50032443192.168.2.518.172.112.77
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.337820053 CEST4435003218.172.112.77192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.337887049 CEST50032443192.168.2.518.172.112.77
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.339680910 CEST50032443192.168.2.518.172.112.77
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.339693069 CEST4435003218.172.112.77192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.340202093 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.340213060 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.341622114 CEST50033443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.341658115 CEST443500333.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.341713905 CEST50033443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.342534065 CEST50033443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.342545986 CEST443500333.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.384547949 CEST4435002513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.385416985 CEST50025443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.385438919 CEST4435002513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.386298895 CEST50025443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.386313915 CEST4435002513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.450870991 CEST4435002813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.451455116 CEST50028443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.451481104 CEST4435002813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.451962948 CEST50028443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.451967955 CEST4435002813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.467051983 CEST4435002713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.467658997 CEST50027443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.467698097 CEST4435002713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.468151093 CEST50027443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.468161106 CEST4435002713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.487720966 CEST4435002513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.487824917 CEST4435002513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.487879038 CEST50025443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.488069057 CEST50025443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.488087893 CEST4435002513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.488101006 CEST50025443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.488106966 CEST4435002513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.491698980 CEST50036443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.491753101 CEST4435003613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.491842985 CEST50036443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.492034912 CEST50036443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.492046118 CEST4435003613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.549844027 CEST4435002813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.550163031 CEST4435002813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.550219059 CEST4435002813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.550218105 CEST50028443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.550272942 CEST50028443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.550338984 CEST50028443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.550359964 CEST4435002813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.550374031 CEST50028443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.550380945 CEST4435002813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.565913916 CEST4435002713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.565990925 CEST4435002713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.566045046 CEST50027443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.566318989 CEST50027443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.566342115 CEST4435002713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.566354036 CEST50027443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.566360950 CEST4435002713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.608536005 CEST50037443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.608587980 CEST4435003713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.608658075 CEST50037443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.608786106 CEST50038443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.608794928 CEST4435003813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.608849049 CEST50038443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.608922958 CEST50037443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.608937025 CEST4435003713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.608999014 CEST50038443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.609009027 CEST4435003813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.888885021 CEST4973680192.168.2.518.239.36.100
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.893863916 CEST804973618.239.36.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.926496983 CEST443500333.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.926820993 CEST50033443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.926847935 CEST443500333.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.927210093 CEST443500333.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.927558899 CEST50033443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.927632093 CEST443500333.5.21.72192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.966989040 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.967633009 CEST50029443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.967655897 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.967999935 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.968584061 CEST50029443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.968584061 CEST50029443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.968606949 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.968658924 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.976123095 CEST50033443192.168.2.53.5.21.72
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.004641056 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.005083084 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.005105019 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.005446911 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.007224083 CEST44349955104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.007430077 CEST44349955104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.007577896 CEST49955443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.008089066 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.008198023 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.023121119 CEST50029443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.053203106 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.104100943 CEST4435003218.172.112.77192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.104417086 CEST50032443192.168.2.518.172.112.77
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.104444981 CEST4435003218.172.112.77192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.104823112 CEST4435003218.172.112.77192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.105232954 CEST50032443192.168.2.518.172.112.77
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.105297089 CEST4435003218.172.112.77192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.147989035 CEST50032443192.168.2.518.172.112.77
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.169574976 CEST4435003613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.170578003 CEST50036443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.170578003 CEST50036443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.170604944 CEST4435003613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.170614958 CEST4435003613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.272586107 CEST4435003613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.272701979 CEST4435003613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.272958040 CEST50036443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.273051977 CEST50036443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.273052931 CEST50036443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.273080111 CEST4435003613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.273089886 CEST4435003613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.276287079 CEST50039443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.276319981 CEST4435003913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.276488066 CEST50039443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.276627064 CEST50039443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.276637077 CEST4435003913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.278526068 CEST4435003813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.279438019 CEST50038443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.279438019 CEST50038443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.279469967 CEST4435003813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.279483080 CEST4435003813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.315706015 CEST4435003713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.316415071 CEST50037443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.316436052 CEST4435003713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.316740036 CEST50037443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.316745043 CEST4435003713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.378087997 CEST4435003813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.378408909 CEST4435003813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.378535032 CEST50038443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.378604889 CEST50038443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.378604889 CEST50038443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.378623009 CEST4435003813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.378633022 CEST4435003813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.382642984 CEST50040443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.382685900 CEST4435004013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.382906914 CEST50040443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.382932901 CEST50040443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.382942915 CEST4435004013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.421274900 CEST4435003713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.421627045 CEST4435003713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.421690941 CEST50037443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.421788931 CEST50037443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.421798944 CEST4435003713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.421832085 CEST50037443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.421838045 CEST4435003713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.424643040 CEST50041443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.424696922 CEST4435004113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.424961090 CEST50041443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.425210953 CEST50041443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.425226927 CEST4435004113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.621896982 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.662853956 CEST50029443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.662872076 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.714349985 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.714363098 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.714385986 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.714406013 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.714411974 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.714476109 CEST50029443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.714492083 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.714514017 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.714514017 CEST50029443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.714531898 CEST50029443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.716023922 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.716032028 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.716058016 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.716065884 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.716070890 CEST50029443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.716080904 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.716114998 CEST50029443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.807032108 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.807045937 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.807082891 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.807188988 CEST50029443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.807229042 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.807257891 CEST50029443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.807281017 CEST50029443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.807780981 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.807800055 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.807868958 CEST50029443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.807885885 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.807966948 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.808021069 CEST50029443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.808032990 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.808146000 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.811919928 CEST50029443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:16.951239109 CEST4435003913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.001838923 CEST50039443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.017993927 CEST4435004013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.063599110 CEST4435004113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.069509983 CEST50040443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.099566936 CEST49955443192.168.2.5104.17.24.14
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.099586964 CEST44349955104.17.24.14192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.105302095 CEST50039443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.105314016 CEST4435003913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.109405041 CEST50041443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.110760927 CEST50039443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.110771894 CEST4435003913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.111287117 CEST50040443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.111299992 CEST4435004013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.111732960 CEST50040443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.111738920 CEST4435004013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.112250090 CEST50041443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.112261057 CEST4435004113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.112822056 CEST50041443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.112827063 CEST4435004113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.114974022 CEST50029443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.114998102 CEST4435002952.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.124120951 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.124155045 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.124213934 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.126755953 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.127141953 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.127154112 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.131064892 CEST50043443192.168.2.5142.250.185.196
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.131098032 CEST44350043142.250.185.196192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.131162882 CEST50043443192.168.2.5142.250.185.196
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.131329060 CEST50043443192.168.2.5142.250.185.196
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.131340027 CEST44350043142.250.185.196192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.145967960 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.145976067 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.146032095 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.146253109 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.146267891 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.167393923 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.209223986 CEST4435004113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.209306002 CEST4435004113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.209359884 CEST4435004113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.209368944 CEST50041443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.209418058 CEST50041443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.210263014 CEST50041443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.210288048 CEST4435004113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.210704088 CEST4435004013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.210768938 CEST4435004013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.210834980 CEST50040443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.215276003 CEST50040443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.215291977 CEST4435004013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.215301991 CEST50040443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.215307951 CEST4435004013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.218867064 CEST50045443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.218928099 CEST4435004513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.218974113 CEST50046443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.218982935 CEST4435004613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.219013929 CEST50045443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.219043970 CEST50046443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.219153881 CEST50045443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.219167948 CEST4435004513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.219201088 CEST50046443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.219212055 CEST4435004613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.285505056 CEST4435003913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.285635948 CEST4435003913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.285686016 CEST50039443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.285892010 CEST50039443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.285921097 CEST4435003913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.285933971 CEST50039443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.285940886 CEST4435003913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.289127111 CEST50047443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.289170027 CEST4435004713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.289357901 CEST50047443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.289545059 CEST50047443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.289554119 CEST4435004713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.324702024 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.367217064 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.379333019 CEST4435002613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.381922007 CEST50026443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.381944895 CEST4435002613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.414899111 CEST50026443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.414916992 CEST4435002613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.415447950 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.415456057 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.415503025 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.415518999 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.415518999 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.415544033 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.415560961 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.415575027 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.415592909 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.417731047 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.417743921 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.417773008 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.417783976 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.417856932 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.417856932 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.417864084 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.418139935 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.506685019 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.506707907 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.506774902 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.506792068 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.506823063 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.506850004 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.507034063 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.507052898 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.507105112 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.507112980 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.507153988 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.507781029 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.507802963 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.507848978 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.507853985 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.507884979 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.507903099 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.508724928 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.508744001 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.508811951 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.508819103 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.508881092 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.509892941 CEST4435002613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.509923935 CEST4435002613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.509978056 CEST4435002613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.509994984 CEST50026443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.510103941 CEST50026443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.513741016 CEST50026443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.513762951 CEST4435002613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.513777018 CEST50026443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.513783932 CEST4435002613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.529557943 CEST50049443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.529607058 CEST4435004913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.529856920 CEST50049443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.530477047 CEST50049443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.530487061 CEST4435004913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.598375082 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.598402977 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.598453999 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.598469019 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.598507881 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.598759890 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.598783016 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.598814011 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.598823071 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.598843098 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.598854065 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.599399090 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.599416018 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.599468946 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.599476099 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.599512100 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.600281954 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.600306034 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.600363016 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.600368023 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.600399971 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.600414991 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.601645947 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.601674080 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.601732016 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.601737022 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.601768017 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.601783991 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.688601017 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.688632011 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.688685894 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.688702106 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.688738108 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.688755035 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.689086914 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.689105034 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.689150095 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.689166069 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.689203978 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.689624071 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.689639091 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.689683914 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.689691067 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.689728975 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.690395117 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.690417051 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.690448046 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.690454006 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.690485001 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.690500021 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.690541983 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.690603971 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.690644026 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.691282034 CEST50030443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.691297054 CEST4435003052.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.747603893 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.762619972 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.762639999 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.763057947 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.764272928 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.764344931 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.764863968 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.768069983 CEST44350043142.250.185.196192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.768387079 CEST50043443192.168.2.5142.250.185.196
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.768408060 CEST44350043142.250.185.196192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.769447088 CEST44350043142.250.185.196192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.769514084 CEST50043443192.168.2.5142.250.185.196
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.770643950 CEST50043443192.168.2.5142.250.185.196
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.770709038 CEST44350043142.250.185.196192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.771033049 CEST50043443192.168.2.5142.250.185.196
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.771039963 CEST44350043142.250.185.196192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.786947966 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.787578106 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.787590027 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.787938118 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.788719893 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.788800955 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.791243076 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.807421923 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.819479942 CEST50043443192.168.2.5142.250.185.196
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.835417032 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.854027033 CEST4435004513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.854613066 CEST50045443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.854652882 CEST4435004513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.855092049 CEST50045443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.855098009 CEST4435004513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.864702940 CEST4435004613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.865843058 CEST50046443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.865885973 CEST4435004613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.867022991 CEST50046443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.867028952 CEST4435004613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.948287010 CEST4435004713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.949282885 CEST50047443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.949299097 CEST4435004713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.950670004 CEST50047443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.950675011 CEST4435004713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.953721046 CEST4435004513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.953793049 CEST4435004513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.953875065 CEST50045443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.954219103 CEST50045443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.954246044 CEST4435004513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.954257965 CEST50045443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.954263926 CEST4435004513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.968400002 CEST50050443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.968461990 CEST4435005013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.968535900 CEST50050443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.969502926 CEST50050443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.969516039 CEST4435005013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.978604078 CEST4435004613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.978832006 CEST4435004613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.978884935 CEST4435004613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.978884935 CEST50046443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.978929996 CEST50046443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.979372978 CEST50046443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.979387045 CEST4435004613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.979402065 CEST50046443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.979406118 CEST4435004613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.989062071 CEST50051443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.989109039 CEST4435005113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.989173889 CEST50051443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.990673065 CEST50051443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.990688086 CEST4435005113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.049499035 CEST4435004713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.049609900 CEST4435004713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.049660921 CEST50047443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.050642967 CEST44350043142.250.185.196192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.050694942 CEST44350043142.250.185.196192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.050751925 CEST50043443192.168.2.5142.250.185.196
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.050760031 CEST44350043142.250.185.196192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.050813913 CEST44350043142.250.185.196192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.050878048 CEST50043443192.168.2.5142.250.185.196
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.058857918 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.069052935 CEST50047443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.069072962 CEST4435004713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.069083929 CEST50047443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.069091082 CEST4435004713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.097280979 CEST49927443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.099811077 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.129228115 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.146512985 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.146522045 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.146559954 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.146570921 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.146578074 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.146598101 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.146614075 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.146625996 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.146658897 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.148149014 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.148169041 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.148205042 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.148212910 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.148250103 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.148268938 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.155888081 CEST50052443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.155922890 CEST4435005213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.155991077 CEST50052443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.160244942 CEST50052443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.160263062 CEST4435005213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.175235987 CEST50053443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.175283909 CEST4435005313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.175355911 CEST50053443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.175862074 CEST50053443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.175877094 CEST4435005313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.179753065 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.182156086 CEST50043443192.168.2.5142.250.185.196
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.182187080 CEST44350043142.250.185.196192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.211069107 CEST4435004913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.214071035 CEST50049443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.214091063 CEST4435004913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.215574980 CEST50049443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.215579987 CEST4435004913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.217278004 CEST50054443192.168.2.5172.217.18.100
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.217320919 CEST44350054172.217.18.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.217384100 CEST50054443192.168.2.5172.217.18.100
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.217956066 CEST50054443192.168.2.5172.217.18.100
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.217976093 CEST44350054172.217.18.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.225780964 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.225795984 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.225830078 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.225841045 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.225847006 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.225856066 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.225872993 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.225887060 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.225924969 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.227880955 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.227904081 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.227946043 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.227952003 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.227981091 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.228002071 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.233689070 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.233707905 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.233760118 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.233773947 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.233803034 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.233815908 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.235307932 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.235325098 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.235402107 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.235409975 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.235455990 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.237137079 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.237153053 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.237199068 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.237206936 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.237235069 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.237255096 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.312032938 CEST4435004913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.312112093 CEST4435004913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.312164068 CEST50049443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.312182903 CEST4435004913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.312220097 CEST4435004913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.312266111 CEST50049443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.312524080 CEST50049443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.312541962 CEST4435004913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.312552929 CEST50049443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.312560081 CEST4435004913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.322938919 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.322966099 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.323016882 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.323049068 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.323062897 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.323091984 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.323355913 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.323378086 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.323410988 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.323419094 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.323446989 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.323462009 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.324448109 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.324471951 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.324508905 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.324513912 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.324544907 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.324563980 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.324749947 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.324767113 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.324812889 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.324839115 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.324853897 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.324878931 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.325397015 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.325414896 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.325478077 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.325486898 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.325520039 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.325704098 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.325720072 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.325764894 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.325772047 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.325799942 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.325818062 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.326322079 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.326339006 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.326379061 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.326384068 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.326416016 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.326435089 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.327073097 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.327089071 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.327127934 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.327136040 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.327167988 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.327179909 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.327326059 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.327342033 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.327382088 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.327388048 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.327420950 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.328308105 CEST50055443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.328344107 CEST4435005513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.328402042 CEST50055443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.328707933 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.330421925 CEST50055443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.330451965 CEST4435005513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.409399033 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.409425974 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.409482956 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.409501076 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.409537077 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.409550905 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.409985065 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.410001040 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.410032034 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.410037994 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.410073042 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.410089016 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.410464048 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.410480976 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.410502911 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.410509109 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.410514116 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.410542011 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.410684109 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.410722017 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.428786993 CEST50042443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.428826094 CEST4435004252.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.461086988 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.461122036 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.461162090 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.461178064 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.461204052 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.461251974 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.461268902 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.461268902 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.461297989 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.466622114 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.466705084 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.466743946 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.491889000 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.491916895 CEST4435004452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.491928101 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.491966009 CEST50044443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.648483038 CEST4435005013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.650315046 CEST4435005113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.688112974 CEST50050443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.696096897 CEST50051443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.717103004 CEST50050443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.717103004 CEST50050443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.717120886 CEST4435005013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.717139959 CEST4435005013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.717820883 CEST50051443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.717833042 CEST4435005113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.718601942 CEST50051443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.718606949 CEST4435005113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.811777115 CEST4435005013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.811970949 CEST4435005013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.812138081 CEST50050443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.812271118 CEST50050443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.812271118 CEST50050443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.812293053 CEST4435005013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.812300920 CEST4435005013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.815160036 CEST50057443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.815197945 CEST4435005713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.815299988 CEST50057443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.815560102 CEST50057443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.815572977 CEST4435005713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.817986965 CEST4435005113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.818021059 CEST4435005113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.818065882 CEST4435005113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.818084002 CEST50051443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.818176985 CEST50051443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.818233967 CEST50051443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.818233967 CEST50051443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.818247080 CEST4435005113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.818255901 CEST4435005113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.821276903 CEST50058443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.821290970 CEST4435005813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.821381092 CEST50058443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.821805954 CEST50058443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.821815014 CEST4435005813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.831397057 CEST4435005213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.831543922 CEST50052443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.834881067 CEST50052443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.834889889 CEST4435005213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.835103989 CEST4435005313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.835149050 CEST4435005213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.835185051 CEST50053443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.836312056 CEST50052443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.836318016 CEST50053443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.836333990 CEST4435005313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.836565018 CEST4435005313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.837228060 CEST50053443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.856606960 CEST44350054172.217.18.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.857044935 CEST50054443192.168.2.5172.217.18.100
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.857070923 CEST44350054172.217.18.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.858078957 CEST44350054172.217.18.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.858154058 CEST50054443192.168.2.5172.217.18.100
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.858875036 CEST50054443192.168.2.5172.217.18.100
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.858922958 CEST44350054172.217.18.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.859038115 CEST50054443192.168.2.5172.217.18.100
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.879395962 CEST4435005213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.879415989 CEST4435005313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.901806116 CEST50054443192.168.2.5172.217.18.100
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.901824951 CEST44350054172.217.18.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.930814028 CEST4435005213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.931674004 CEST4435005213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.931808949 CEST50052443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.931808949 CEST50052443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.931982040 CEST50052443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.932001114 CEST4435005213.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.934606075 CEST50059443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.934658051 CEST4435005913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.934736013 CEST50059443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.934947014 CEST50059443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.934957981 CEST4435005913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.936237097 CEST4435005313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.936258078 CEST4435005313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.936320066 CEST50053443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.936348915 CEST4435005313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.936532974 CEST50053443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.936532974 CEST50053443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.936548948 CEST4435005313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.936661005 CEST4435005313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.936686993 CEST4435005313.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.936758041 CEST50053443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.939116955 CEST50060443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.939155102 CEST4435006013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.941705942 CEST50060443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.941705942 CEST50060443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.941746950 CEST4435006013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.956926107 CEST50054443192.168.2.5172.217.18.100
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.009501934 CEST4435005513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.009727001 CEST50055443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.010965109 CEST50055443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.010978937 CEST4435005513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.011215925 CEST4435005513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.011991978 CEST50055443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.055394888 CEST4435005513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.109046936 CEST4435005513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.109103918 CEST4435005513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.109241009 CEST4435005513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.109256983 CEST50055443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.109427929 CEST50055443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.109507084 CEST50055443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.109508038 CEST50055443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.109528065 CEST4435005513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.109539986 CEST4435005513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.114361048 CEST50061443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.114428043 CEST4435006113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.114696026 CEST50061443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.114861012 CEST50061443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.114892006 CEST4435006113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.136931896 CEST50062443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.136984110 CEST4435006262.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.137567997 CEST50062443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.137733936 CEST50062443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.137746096 CEST4435006262.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.140202045 CEST44350054172.217.18.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.140333891 CEST44350054172.217.18.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.140444040 CEST50054443192.168.2.5172.217.18.100
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.140464067 CEST44350054172.217.18.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.140628099 CEST44350054172.217.18.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.140719891 CEST50054443192.168.2.5172.217.18.100
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.456218958 CEST4435005813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.456343889 CEST50058443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.479325056 CEST4435005713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.479418993 CEST50057443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.576337099 CEST4435006013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.614187002 CEST4435005913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.617840052 CEST50060443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.664670944 CEST50059443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.717484951 CEST50054443192.168.2.5172.217.18.100
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.717510939 CEST44350054172.217.18.100192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.721868992 CEST50058443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.721898079 CEST4435005813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.722215891 CEST4435005813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.724889994 CEST50057443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.724903107 CEST4435005713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.725327015 CEST4435005713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.726227045 CEST50058443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.728637934 CEST50057443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.729358912 CEST50060443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.729377985 CEST4435006013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.730633020 CEST50060443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.730638981 CEST4435006013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.731785059 CEST50059443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.731798887 CEST4435005913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.732852936 CEST50059443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.732870102 CEST4435005913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.753575087 CEST50064443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.753622055 CEST4435006452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.753698111 CEST50064443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.754375935 CEST50064443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.754394054 CEST4435006452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.757179022 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.757220984 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.757313013 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.757833004 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.757848978 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.771404982 CEST4435005813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.771420956 CEST4435005713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.773137093 CEST4435006113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.776688099 CEST4435006262.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.783272028 CEST50062443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.783308983 CEST4435006262.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.783870935 CEST4435006262.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.784739971 CEST50062443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.784809113 CEST4435006262.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.786361933 CEST50062443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.786540985 CEST50061443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.786566019 CEST4435006113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.787731886 CEST50061443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.787738085 CEST4435006113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.825536013 CEST4435005813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.825628996 CEST4435005813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.825695038 CEST50058443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.826086044 CEST50058443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.826101065 CEST4435005813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.826112032 CEST50058443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.826117039 CEST4435005813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.826219082 CEST4435006013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.826291084 CEST4435006013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.826431036 CEST50060443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.828166962 CEST4435005713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.828861952 CEST4435005713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.828928947 CEST4435005713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.828953028 CEST50057443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.828983068 CEST50057443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.829667091 CEST50060443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.829667091 CEST50060443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.829687119 CEST4435006013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.829694986 CEST4435006013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.831401110 CEST50057443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.831408978 CEST4435005713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.831413984 CEST4435006262.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.831454039 CEST50057443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.831459045 CEST4435005713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.833609104 CEST4435005913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.834005117 CEST4435005913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.834042072 CEST4435005913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.834079981 CEST50059443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.834295988 CEST50059443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.838543892 CEST50068443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.838596106 CEST4435006813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.838785887 CEST50068443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.839042902 CEST50067443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.839088917 CEST4435006713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.839266062 CEST50059443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.839267015 CEST50059443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.839292049 CEST50067443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.839310884 CEST4435005913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.839338064 CEST4435005913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.843113899 CEST50069443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.843158007 CEST4435006913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.843286037 CEST50069443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.843797922 CEST50068443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.843821049 CEST4435006813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.843909025 CEST50067443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.843938112 CEST4435006713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.846810102 CEST50069443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.846810102 CEST50070443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.846837044 CEST4435006913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.846853018 CEST4435007013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.846920967 CEST50070443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.847359896 CEST50070443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.847372055 CEST4435007013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.887370110 CEST4435006113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.887460947 CEST4435006113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.887574911 CEST4435006113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.887578964 CEST50061443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.887629986 CEST50061443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.889277935 CEST50061443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.889277935 CEST50061443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.889302969 CEST4435006113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.889314890 CEST4435006113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.895412922 CEST50071443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.895477057 CEST4435007113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.895972967 CEST50071443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.895972967 CEST50071443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:19.896013975 CEST4435007113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.040359020 CEST4435006262.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.040431976 CEST4435006262.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.040575027 CEST50062443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.042994976 CEST50062443192.168.2.562.210.114.124
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.043030024 CEST4435006262.210.114.124192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.376930952 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.377454042 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.377470016 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.377835989 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.378336906 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.378402948 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.378786087 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.417066097 CEST4435006452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.420212984 CEST50064443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.420236111 CEST4435006452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.420660019 CEST4435006452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.421547890 CEST50064443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.421629906 CEST4435006452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.421816111 CEST50064443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.423404932 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.463407993 CEST4435006452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.481806993 CEST4435006913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.487355947 CEST4435007013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.487531900 CEST4435006813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.508954048 CEST4435006713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.533225060 CEST50069443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.533288956 CEST50070443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.533627033 CEST50068443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.543508053 CEST4435007113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.554626942 CEST50067443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.586602926 CEST50071443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.594571114 CEST50071443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.594589949 CEST4435007113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.594624996 CEST50070443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.594647884 CEST4435007013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.595530987 CEST50070443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.595540047 CEST4435007013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.598963976 CEST50071443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.598973989 CEST4435007113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.599723101 CEST50069443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.599739075 CEST4435006913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.601012945 CEST50069443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.601028919 CEST4435006913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.602247000 CEST50068443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.602252960 CEST4435006813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.604825974 CEST50068443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.604834080 CEST4435006813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.606080055 CEST50067443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.606105089 CEST4435006713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.606568098 CEST50067443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.606575966 CEST4435006713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.627513885 CEST50072443192.168.2.5142.250.185.132
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.627557039 CEST44350072142.250.185.132192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.627737999 CEST50072443192.168.2.5142.250.185.132
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.627851009 CEST50072443192.168.2.5142.250.185.132
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.627859116 CEST44350072142.250.185.132192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.693232059 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.693491936 CEST4435007013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.693519115 CEST4435007013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.693563938 CEST4435007013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.693603992 CEST50070443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.693650007 CEST50070443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.694309950 CEST50070443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.694334030 CEST4435007013.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.700792074 CEST4435006913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.700819016 CEST4435007113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.700932026 CEST4435006913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.700997114 CEST50069443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.701355934 CEST4435007113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.701448917 CEST50071443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.701952934 CEST4435006813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.702244043 CEST4435006813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.702291965 CEST4435006813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.702301979 CEST50068443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.702373028 CEST50068443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.704792976 CEST50068443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.704792976 CEST50068443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.704811096 CEST4435006813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.704819918 CEST4435006813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.707076073 CEST4435006713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.707287073 CEST4435006713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.707380056 CEST50067443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.710619926 CEST50069443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.710650921 CEST4435006913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.710665941 CEST50069443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.710673094 CEST4435006913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.712747097 CEST50071443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.712760925 CEST4435007113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.712790966 CEST50071443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.712796926 CEST4435007113.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.714448929 CEST50067443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.714468002 CEST4435006713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.714499950 CEST50067443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.714505911 CEST4435006713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.719712973 CEST50075443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.719759941 CEST4435007513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.719851971 CEST50075443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.720923901 CEST50075443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.720941067 CEST4435007513.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.722560883 CEST50076443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.722589016 CEST4435007613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.722724915 CEST50076443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.722917080 CEST50076443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.722928047 CEST4435007613.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.722923040 CEST50077443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.723016977 CEST4435007713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.723105907 CEST50077443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.723351002 CEST50078443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.723372936 CEST4435007813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.723443031 CEST50078443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.723499060 CEST50077443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.723526955 CEST4435007713.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.723651886 CEST50078443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.723674059 CEST4435007813.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.724713087 CEST50079443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.724723101 CEST4435007913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.724877119 CEST50079443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.724955082 CEST50079443192.168.2.513.107.246.60
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.724965096 CEST4435007913.107.246.60192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.747132063 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.773768902 CEST4435006452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.777867079 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.777882099 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.777921915 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.777930021 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.777957916 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.777991056 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.778009892 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.778017044 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.778059959 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.779673100 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.779695988 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.779742002 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.779748917 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.779807091 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.779807091 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.814985037 CEST50064443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.866718054 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.866739035 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.866848946 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.866889000 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.866904974 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.866959095 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.868514061 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.868532896 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.868616104 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.868638992 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.868695974 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.869774103 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.869795084 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.869847059 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.869883060 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.869915962 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.869927883 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.870296955 CEST4435006452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.870310068 CEST4435006452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.870347977 CEST4435006452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.870382071 CEST4435006452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.870388985 CEST50064443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.870425940 CEST4435006452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.870465040 CEST50064443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.870482922 CEST50064443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.871881962 CEST4435006452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.871906996 CEST4435006452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.871953011 CEST50064443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.871970892 CEST4435006452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.871999025 CEST50064443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.872020006 CEST50064443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.932456970 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.932483912 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.932590008 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.932621956 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.932677031 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.955339909 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.955362082 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.955476046 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.955517054 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.955573082 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.957075119 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.957092047 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.957168102 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.957175016 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.957242966 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.958175898 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.958194017 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.958259106 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.958266020 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.958312035 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.959104061 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.959120035 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.959189892 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.959197044 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.959249973 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.960772038 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.960788012 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.960856915 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.960864067 CEST4435006552.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.960907936 CEST50065443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.967650890 CEST4435006452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.967684031 CEST4435006452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.967750072 CEST50064443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.967788935 CEST4435006452.16.77.202192.168.2.5
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.967807055 CEST50064443192.168.2.552.16.77.202
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.967843056 CEST50064443192.168.2.552.16.77.202
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.279550076 CEST192.168.2.51.1.1.10x82b9Standard query (0)www.jkrishnamurti.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.281240940 CEST192.168.2.51.1.1.10xdaddStandard query (0)www.jkrishnamurti.org65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.019283056 CEST192.168.2.51.1.1.10x7439Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.019567013 CEST192.168.2.51.1.1.10x1134Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.024095058 CEST192.168.2.51.1.1.10x3c6eStandard query (0)jkrishnamurti.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.024245024 CEST192.168.2.51.1.1.10x8fd7Standard query (0)jkrishnamurti.org65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.024743080 CEST192.168.2.51.1.1.10x796Standard query (0)jkrishnamurti.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.024900913 CEST192.168.2.51.1.1.10xe343Standard query (0)jkrishnamurti.org65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.025437117 CEST192.168.2.51.1.1.10xe540Standard query (0)vjs.zencdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.025635958 CEST192.168.2.51.1.1.10x80e4Standard query (0)vjs.zencdn.net65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.047152996 CEST192.168.2.51.1.1.10x4c34Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.047297955 CEST192.168.2.51.1.1.10x1910Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.513506889 CEST192.168.2.51.1.1.10xc2bdStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.513653994 CEST192.168.2.51.1.1.10x7905Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.596044064 CEST192.168.2.51.1.1.10xbe81Standard query (0)jkrishnamurti.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.596153021 CEST192.168.2.51.1.1.10xf3fbStandard query (0)jkrishnamurti.org65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.272607088 CEST192.168.2.51.1.1.10x11beStandard query (0)cdn-images.mailchimp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.273050070 CEST192.168.2.51.1.1.10xc3ccStandard query (0)cdn-images.mailchimp.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.273715973 CEST192.168.2.51.1.1.10x40b7Standard query (0)s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.273976088 CEST192.168.2.51.1.1.10x39b2Standard query (0)s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.276072025 CEST192.168.2.51.1.1.10xf2aaStandard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.276462078 CEST192.168.2.51.1.1.10xff42Standard query (0)use.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.700890064 CEST192.168.2.51.1.1.10xebd5Standard query (0)jkrishnamurti.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.701256990 CEST192.168.2.51.1.1.10xa855Standard query (0)jkrishnamurti.org65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.890599966 CEST192.168.2.51.1.1.10x333dStandard query (0)cdn-images.mailchimp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.890763998 CEST192.168.2.51.1.1.10xe3a4Standard query (0)cdn-images.mailchimp.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.897551060 CEST192.168.2.51.1.1.10x1402Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.898024082 CEST192.168.2.51.1.1.10xc8b6Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.821582079 CEST192.168.2.51.1.1.10xdc7Standard query (0)s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.821726084 CEST192.168.2.51.1.1.10x24eeStandard query (0)s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.258991957 CEST192.168.2.51.1.1.10x1d41Standard query (0)www.jkrishnamurti.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.259149075 CEST192.168.2.51.1.1.10x82c9Standard query (0)www.jkrishnamurti.org65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.270761967 CEST192.168.2.51.1.1.10x1a05Standard query (0)api.userinfo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.277987957 CEST192.168.2.51.1.1.10x7d7cStandard query (0)api.userinfo.io65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.254237890 CEST192.168.2.51.1.1.10xe166Standard query (0)vjs.zencdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.254775047 CEST192.168.2.51.1.1.10xf666Standard query (0)vjs.zencdn.net65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.166500092 CEST192.168.2.51.1.1.10xea84Standard query (0)jkrishnamurti.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.166764975 CEST192.168.2.51.1.1.10xf62bStandard query (0)jkrishnamurti.org65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.376915932 CEST192.168.2.51.1.1.10x102bStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.377311945 CEST192.168.2.51.1.1.10xf7c7Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.406148911 CEST192.168.2.51.1.1.10x3609Standard query (0)vjs.zencdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.406503916 CEST192.168.2.51.1.1.10x4616Standard query (0)vjs.zencdn.net65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.767838001 CEST192.168.2.51.1.1.10x3ef5Standard query (0)cdn-images.mailchimp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.768147945 CEST192.168.2.51.1.1.10x4e99Standard query (0)cdn-images.mailchimp.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.817187071 CEST192.168.2.51.1.1.10x327bStandard query (0)s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.817331076 CEST192.168.2.51.1.1.10x3eeeStandard query (0)s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.830918074 CEST192.168.2.51.1.1.10xd6c4Standard query (0)s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.831165075 CEST192.168.2.51.1.1.10xf53aStandard query (0)s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.351170063 CEST192.168.2.51.1.1.10x9f9bStandard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.351635933 CEST192.168.2.51.1.1.10xb00fStandard query (0)use.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.727744102 CEST192.168.2.51.1.1.10x1c09Standard query (0)api.userinfo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.727744102 CEST192.168.2.51.1.1.10xa2f9Standard query (0)api.userinfo.io65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.122515917 CEST192.168.2.51.1.1.10xbba9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.122850895 CEST192.168.2.51.1.1.10x3e5eStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.205456018 CEST192.168.2.51.1.1.10x9e7eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.205862045 CEST192.168.2.51.1.1.10xb24dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.610501051 CEST192.168.2.51.1.1.10x9f5eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.611615896 CEST192.168.2.51.1.1.10x4449Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.322393894 CEST1.1.1.1192.168.2.50x82b9No error (0)www.jkrishnamurti.org52.16.77.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.027296066 CEST1.1.1.1192.168.2.50x7439No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.027296066 CEST1.1.1.1192.168.2.50x7439No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.029123068 CEST1.1.1.1192.168.2.50x1134No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.033854008 CEST1.1.1.1192.168.2.50x80e4No error (0)vjs.zencdn.netdualstack.osff.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.034523010 CEST1.1.1.1192.168.2.50xe540No error (0)vjs.zencdn.netdualstack.osff.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.034523010 CEST1.1.1.1192.168.2.50xe540No error (0)dualstack.osff.map.fastly.net151.101.66.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.034523010 CEST1.1.1.1192.168.2.50xe540No error (0)dualstack.osff.map.fastly.net151.101.2.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.034523010 CEST1.1.1.1192.168.2.50xe540No error (0)dualstack.osff.map.fastly.net151.101.130.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.034523010 CEST1.1.1.1192.168.2.50xe540No error (0)dualstack.osff.map.fastly.net151.101.194.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.046824932 CEST1.1.1.1192.168.2.50x3c6eNo error (0)jkrishnamurti.org52.16.77.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.055552959 CEST1.1.1.1192.168.2.50x1910No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.055577040 CEST1.1.1.1192.168.2.50x4c34No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.055577040 CEST1.1.1.1192.168.2.50x4c34No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.061630011 CEST1.1.1.1192.168.2.50x796No error (0)jkrishnamurti.org52.16.77.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.522329092 CEST1.1.1.1192.168.2.50x7905No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.522778034 CEST1.1.1.1192.168.2.50xc2bdNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:29.634941101 CEST1.1.1.1192.168.2.50xbe81No error (0)jkrishnamurti.org52.16.77.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.281590939 CEST1.1.1.1192.168.2.50x11beNo error (0)cdn-images.mailchimp.comdbhkt46el5ri0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.281590939 CEST1.1.1.1192.168.2.50x11beNo error (0)dbhkt46el5ri0.cloudfront.net18.239.36.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.281590939 CEST1.1.1.1192.168.2.50x11beNo error (0)dbhkt46el5ri0.cloudfront.net18.239.36.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.281590939 CEST1.1.1.1192.168.2.50x11beNo error (0)dbhkt46el5ri0.cloudfront.net18.239.36.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.281590939 CEST1.1.1.1192.168.2.50x11beNo error (0)dbhkt46el5ri0.cloudfront.net18.239.36.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.281605959 CEST1.1.1.1192.168.2.50x40b7No error (0)s3.amazonaws.com16.15.177.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.281605959 CEST1.1.1.1192.168.2.50x40b7No error (0)s3.amazonaws.com16.182.40.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.281605959 CEST1.1.1.1192.168.2.50x40b7No error (0)s3.amazonaws.com52.217.123.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.281605959 CEST1.1.1.1192.168.2.50x40b7No error (0)s3.amazonaws.com16.15.176.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.281605959 CEST1.1.1.1192.168.2.50x40b7No error (0)s3.amazonaws.com52.216.48.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.281605959 CEST1.1.1.1192.168.2.50x40b7No error (0)s3.amazonaws.com3.5.22.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.281605959 CEST1.1.1.1192.168.2.50x40b7No error (0)s3.amazonaws.com3.5.13.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.281605959 CEST1.1.1.1192.168.2.50x40b7No error (0)s3.amazonaws.com16.182.66.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.281619072 CEST1.1.1.1192.168.2.50xc3ccNo error (0)cdn-images.mailchimp.comdbhkt46el5ri0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.283410072 CEST1.1.1.1192.168.2.50xff42No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.283768892 CEST1.1.1.1192.168.2.50xf2aaNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.737045050 CEST1.1.1.1192.168.2.50xebd5No error (0)jkrishnamurti.org52.16.77.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.897578001 CEST1.1.1.1192.168.2.50x333dNo error (0)cdn-images.mailchimp.comdbhkt46el5ri0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.897578001 CEST1.1.1.1192.168.2.50x333dNo error (0)dbhkt46el5ri0.cloudfront.net18.239.36.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.897578001 CEST1.1.1.1192.168.2.50x333dNo error (0)dbhkt46el5ri0.cloudfront.net18.239.36.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.897578001 CEST1.1.1.1192.168.2.50x333dNo error (0)dbhkt46el5ri0.cloudfront.net18.239.36.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.897578001 CEST1.1.1.1192.168.2.50x333dNo error (0)dbhkt46el5ri0.cloudfront.net18.239.36.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.897680044 CEST1.1.1.1192.168.2.50xe3a4No error (0)cdn-images.mailchimp.comdbhkt46el5ri0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.904297113 CEST1.1.1.1192.168.2.50x1402No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.904297113 CEST1.1.1.1192.168.2.50x1402No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.905185938 CEST1.1.1.1192.168.2.50xc8b6No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.953447104 CEST1.1.1.1192.168.2.50xdc7No error (0)s3.amazonaws.com52.217.115.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.953447104 CEST1.1.1.1192.168.2.50xdc7No error (0)s3.amazonaws.com52.216.106.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.953447104 CEST1.1.1.1192.168.2.50xdc7No error (0)s3.amazonaws.com54.231.225.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.953447104 CEST1.1.1.1192.168.2.50xdc7No error (0)s3.amazonaws.com52.217.202.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.953447104 CEST1.1.1.1192.168.2.50xdc7No error (0)s3.amazonaws.com52.217.173.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.953447104 CEST1.1.1.1192.168.2.50xdc7No error (0)s3.amazonaws.com52.216.212.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.953447104 CEST1.1.1.1192.168.2.50xdc7No error (0)s3.amazonaws.com52.217.86.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.953447104 CEST1.1.1.1192.168.2.50xdc7No error (0)s3.amazonaws.com54.231.163.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.298082113 CEST1.1.1.1192.168.2.50x1d41No error (0)www.jkrishnamurti.org52.16.77.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.290563107 CEST1.1.1.1192.168.2.50x1a05No error (0)api.userinfo.io62.210.114.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.262769938 CEST1.1.1.1192.168.2.50xe166No error (0)vjs.zencdn.netdualstack.osff.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.262769938 CEST1.1.1.1192.168.2.50xe166No error (0)dualstack.osff.map.fastly.net151.101.194.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.262769938 CEST1.1.1.1192.168.2.50xe166No error (0)dualstack.osff.map.fastly.net151.101.66.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.262769938 CEST1.1.1.1192.168.2.50xe166No error (0)dualstack.osff.map.fastly.net151.101.2.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.262769938 CEST1.1.1.1192.168.2.50xe166No error (0)dualstack.osff.map.fastly.net151.101.130.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.263077021 CEST1.1.1.1192.168.2.50xf666No error (0)vjs.zencdn.netdualstack.osff.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:39.025921106 CEST1.1.1.1192.168.2.50xafaaNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:39.025921106 CEST1.1.1.1192.168.2.50xafaaNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:40.389027119 CEST1.1.1.1192.168.2.50x8ce5No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:40.389027119 CEST1.1.1.1192.168.2.50x8ce5No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.188951969 CEST1.1.1.1192.168.2.50xea84No error (0)jkrishnamurti.org52.16.77.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.383922100 CEST1.1.1.1192.168.2.50x102bNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.383922100 CEST1.1.1.1192.168.2.50x102bNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.383939028 CEST1.1.1.1192.168.2.50xf7c7No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.412839890 CEST1.1.1.1192.168.2.50x3609No error (0)vjs.zencdn.netdualstack.osff.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.412839890 CEST1.1.1.1192.168.2.50x3609No error (0)dualstack.osff.map.fastly.net151.101.194.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.412839890 CEST1.1.1.1192.168.2.50x3609No error (0)dualstack.osff.map.fastly.net151.101.2.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.412839890 CEST1.1.1.1192.168.2.50x3609No error (0)dualstack.osff.map.fastly.net151.101.130.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.412839890 CEST1.1.1.1192.168.2.50x3609No error (0)dualstack.osff.map.fastly.net151.101.66.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:47.413712025 CEST1.1.1.1192.168.2.50x4616No error (0)vjs.zencdn.netdualstack.osff.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.777277946 CEST1.1.1.1192.168.2.50x4e99No error (0)cdn-images.mailchimp.comdbhkt46el5ri0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.777400017 CEST1.1.1.1192.168.2.50x3ef5No error (0)cdn-images.mailchimp.comdbhkt46el5ri0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.777400017 CEST1.1.1.1192.168.2.50x3ef5No error (0)dbhkt46el5ri0.cloudfront.net18.172.112.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.777400017 CEST1.1.1.1192.168.2.50x3ef5No error (0)dbhkt46el5ri0.cloudfront.net18.172.112.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.777400017 CEST1.1.1.1192.168.2.50x3ef5No error (0)dbhkt46el5ri0.cloudfront.net18.172.112.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:48.777400017 CEST1.1.1.1192.168.2.50x3ef5No error (0)dbhkt46el5ri0.cloudfront.net18.172.112.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.825304985 CEST1.1.1.1192.168.2.50x327bNo error (0)s3.amazonaws.com3.5.21.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.825304985 CEST1.1.1.1192.168.2.50x327bNo error (0)s3.amazonaws.com3.5.0.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.825304985 CEST1.1.1.1192.168.2.50x327bNo error (0)s3.amazonaws.com54.231.194.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.825304985 CEST1.1.1.1192.168.2.50x327bNo error (0)s3.amazonaws.com16.15.176.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.825304985 CEST1.1.1.1192.168.2.50x327bNo error (0)s3.amazonaws.com52.217.202.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.825304985 CEST1.1.1.1192.168.2.50x327bNo error (0)s3.amazonaws.com52.216.30.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.825304985 CEST1.1.1.1192.168.2.50x327bNo error (0)s3.amazonaws.com16.15.192.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:49.825304985 CEST1.1.1.1192.168.2.50x327bNo error (0)s3.amazonaws.com52.217.119.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.837676048 CEST1.1.1.1192.168.2.50xd6c4No error (0)s3.amazonaws.com54.231.233.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.837676048 CEST1.1.1.1192.168.2.50xd6c4No error (0)s3.amazonaws.com52.217.170.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.837676048 CEST1.1.1.1192.168.2.50xd6c4No error (0)s3.amazonaws.com3.5.30.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.837676048 CEST1.1.1.1192.168.2.50xd6c4No error (0)s3.amazonaws.com52.216.42.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.837676048 CEST1.1.1.1192.168.2.50xd6c4No error (0)s3.amazonaws.com16.182.100.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.837676048 CEST1.1.1.1192.168.2.50xd6c4No error (0)s3.amazonaws.com54.231.197.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.837676048 CEST1.1.1.1192.168.2.50xd6c4No error (0)s3.amazonaws.com16.15.177.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:50.837676048 CEST1.1.1.1192.168.2.50xd6c4No error (0)s3.amazonaws.com52.217.81.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.359354019 CEST1.1.1.1192.168.2.50x9f9bNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.359968901 CEST1.1.1.1192.168.2.50xb00fNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.775136948 CEST1.1.1.1192.168.2.50xd78aNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:52.775136948 CEST1.1.1.1192.168.2.50xd78aNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:21:53.736044884 CEST1.1.1.1192.168.2.50x1c09No error (0)api.userinfo.io62.210.114.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.130502939 CEST1.1.1.1192.168.2.50xbba9No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:22:17.130517006 CEST1.1.1.1192.168.2.50x3e5eNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.193579912 CEST1.1.1.1192.168.2.50x1fe8No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.193579912 CEST1.1.1.1192.168.2.50x1fe8No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.212169886 CEST1.1.1.1192.168.2.50x9e7eNo error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:22:18.212696075 CEST1.1.1.1192.168.2.50xb24dNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.618349075 CEST1.1.1.1192.168.2.50x9f5eNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:22:20.618663073 CEST1.1.1.1192.168.2.50x4449No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:22:38.111821890 CEST1.1.1.1192.168.2.50xad45No error (0)shed.dual-low.s-part-0039.t-0009.t-msedge.nets-part-0039.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 11, 2024 00:22:38.111821890 CEST1.1.1.1192.168.2.50xad45No error (0)s-part-0039.t-0009.t-msedge.net13.107.246.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            0192.168.2.54970952.16.77.202804440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.328455925 CEST437OUTGET // HTTP/1.1
                                                                                                                                                                                                            Host: www.jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.999258041 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:27 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            X-Powered-By: PHP/5.5.9-1ubuntu4.11
                                                                                                                                                                                                            X-Drupal-Cache: HIT
                                                                                                                                                                                                            Etag: "1728572568-0-gzip"
                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            X-UA-Compatible: IE=edge
                                                                                                                                                                                                            X-Generator: Drupal 7 (http://drupal.org)
                                                                                                                                                                                                            Link: <https://jkrishnamurti.org/>; rel="canonical",<https://jkrishnamurti.org/>; rel="shortlink"
                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                            Last-Modified: Thu, 10 Oct 2024 15:02:48 GMT
                                                                                                                                                                                                            Expires: Sun, 19 Nov 1978 05:00:00 GMT
                                                                                                                                                                                                            Vary: Cookie,Accept-Encoding
                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                            Content-Length: 19476
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                            Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 7d e9 76 dc b6 d2 e0 7f 9f 33 ef 80 b4 ef bd 2d 39 62 6f da 65 4b f9 64 59 b6 e5 c8 4b 2c 39 76 be 24 a7 0f 9a 44 77 53 62 93 0c c9 56 4b b6 34 cf 32 7f e7 35 be 27 9b aa 02 48 82 5b 2f b2 ec 2c 63 25 96 48 b0 50 28 14 80 42 a1 50 28 3c fa ee c9 eb 83 d3 5f de 1c b2 61 34 72 f6 ee 3d fa ce 30 7e b5 fb ec e8 f0 a5 d7 b3 1d c1 36 7f df 7b 84 9f 98 e9 f0 30 dc ad b9 9e 71 16 32 5b c0 ff a3 cd 1a 73 b8 3b d8 ad 09 b7 c6 2c 3b d8 ad 39 51 50 db 7b f4 dd af c2 b5 ec fe ef 86 91 22 74 22 01 48 d9 46 15 3a 27 32 6c b1 2d ff 6c c9 3f 8b a0 5f 02 dc 9b cb ff 59 fa 2e 26 7c 79 ae 82 16 28 01 0a d8 9a 8e 73 11 72 07 92 1d db cb d7 f0 a8 71 bb 8a ec 52 dc cc 0f 44 df be dc ad 99 9e 1b 09 37 da 81 46 8c fc 9d 66 d3 1f 07 4e c3 0b 06 cd 20 0c 9b ed 46 ab 39 f2 ac b1 23 c2 a6 02 6c 32 cb 2c 02 5b 66 33 12 c1 28 6c b2 be c7 fb c9 f7 cb 91 e3 86 0d d3 1b 35 31 b9 d9 6a b4 9b cc 1b 24 9f bd 81 df 18 89 a6 1b de 67 81 d5 0f 93 f4 c9 64 d2 98 ac 12 e2 4e ab d5 6a b6 da 4d f8 6e 84 e6 50 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: }v3-9boeKdYK,9v$DwSbVK425'H[/,c%HP(BP(<_a4r=0~6{0q2[s;,;9QP{"t"HF:'2l-l?_Y.&|y(srqRD7FfN F9#l2,[f3(l51j$gdNjMnP}^Jf$HL%TU|| ^UikV.CDTVQe5i4c[j8e?nn8F>L5npWXbo$v5Dd)f ?
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.999284029 CEST1236INData Raw: 8e fa c6 96 04 72 6c f7 9c 05 c2 d9 ad 85 43 2f 88 cc 71 c4 6c c0 5b 63 43 e8 12 bb 35 2c 3f 84 ca 9e 9d 07 76 38 74 f9 68 1c 44 b6 e2 60 04 fd c0 12 7d 3e 76 a2 66 df c6 5e d1 e7 17 98 b9 db 6a c0 9f 1a 43 fe ee d6 ec 11 1f 88 e6 85 6b 35 46 b6
                                                                                                                                                                                                            Data Ascii: rlC/ql[cC5,?v8thD`}>vf^jCk5Fxl~!,K=jAIkc=lsq(/Ek?GGaiNtiLGk7CZ[0"olCH|#4P%kg
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.999294996 CEST448INData Raw: fa 30 3e fd e9 a7 b3 de 93 37 47 57 af 47 51 f7 e9 fe f6 f1 cf af 7e 7e 7c 3c f8 10 b6 b8 d9 35 21 ef d9 1f 48 6d f7 42 04 21 2e 6d 76 6a ed 46 bb 53 48 4f 90 5f fe ec bf d9 3f fd 71 a3 ed 9d b4 7f 69 fd bc 7f 35 3e 77 8c 80 07 c1 96 fd 53 ab 7b
                                                                                                                                                                                                            Data Ascii: 0>7GWGQ~~|<5!HmB!.mvjFSHO_?qi5>wS{|h0ra@HJ%p0$^Pvh5e}cQQSAydEfZA{;s=Ot|hp-:}`0*wos?S
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.999391079 CEST1236INData Raw: a3 85 f5 cd 20 1d 7b f0 52 0a 1e 8b 04 98 f0 14 3f e1 a9 0b 82 ae 4b 6a 56 da 19 a5 56 f1 5b f3 b7 d2 35 d4 6f b4 88 fa 8d 56 51 bf 65 d6 4b bf c9 75 94 42 5e ba 92 aa ac 42 d4 eb c6 da 9f ca 0f ed 15 85 a0 14 cd e8 27 25 19 f5 29 71 ce 3c 4a 51
                                                                                                                                                                                                            Data Ascii: {R?KjVV[5oVQeKuB^B'%)q<JQZ46lR6p{@*^Ip[G.A*|Yue/B-'!N+yj'OxtE7NA'P>[7MNh#8Jm=,\op
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.999429941 CEST1236INData Raw: a0 a6 8a 0c 96 0b c6 27 a4 46 93 0e 8b 87 a1 04 0c b0 9a 54 ad 09 9e 78 8f 69 24 fe 50 83 78 a8 ea c0 c7 91 f7 30 36 e5 ec fc 6a c2 d2 5c 04 2b 1b ad df c9 d5 c0 81 b1 ea 61 c1 6a d5 8e e2 8b 3c a4 41 ef 85 b2 33 eb 4d 2c 1c c5 4c 37 42 39 8c 2d
                                                                                                                                                                                                            Data Ascii: 'FTxi$Px06j\+aj<A3M,L7B9->@6p1"%%u&$177tC0UkQ/OLPxp'-}G@s.PvqYlm&b?)8I}_^/I2
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.999442101 CEST1236INData Raw: 22 a0 f3 be eb 8d b5 c6 46 33 3c b7 5d 72 e0 c5 53 21 a1 3c ce 92 32 9d 30 67 63 1b 5d 9c 85 8d 8f c2 35 2d b7 e1 8a a8 b9 d1 e8 34 b6 9a 17 30 0d 90 7b 7f e9 b9 f5 f8 18 32 1d 49 fe 2f 63 e4 7d 04 ad cd 1c 83 7c 8e d8 38 50 87 11 2e 97 96 3f 35
                                                                                                                                                                                                            Data Ascii: "F3<]rS!<20gc]5-40{2I/c}|8P.?5h6:N6@dG~omm Hpsh#26?xqgu)GR]7q5#^7EY=PdA6Hc5>l57@\%V]0Whgk9x
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.999537945 CEST672INData Raw: e1 b7 1b d9 26 4b 86 1a 7e 2a e8 09 7e dc ce b2 47 4c a1 04 ad 29 79 02 b4 a8 88 a0 36 7b 86 f4 63 67 9f 12 28 b5 fd b6 bd b9 e5 5f 3e 4c 52 9b 0f d8 fb a3 27 a7 cf d9 e9 e1 cb 37 af df ee bf fd 85 bd 7f 7e 74 7c 72 0a 09 27 a7 47 af 9e b1 07 cd
                                                                                                                                                                                                            Data Ascii: &K~*~GL)y6{cg(_>LR'7~t|r'GX`k-4Ij9)m<{* 7JS9q|*~F;[K{.6<CpxjY;Yre^P(|seyz,"T=~
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.999550104 CEST1236INData Raw: 2e e0 e1 f3 37 2f d5 ba cf 47 b6 03 20 b5 d7 be 70 d9 09 b0 b8 b6 c2 42 f8 63 60 c8 c6 7e 0e 5a f1 68 4d 6f fa 78 9a db d8 d8 48 13 71 47 d8 b0 84 e9 a9 98 ec 92 1d 59 64 13 d5 12 79 95 2e d3 4c ed 0d bd 2c d0 b8 23 bc a8 4a ae c4 a1 4f 78 7e ae
                                                                                                                                                                                                            Data Ascii: .7/G pBc`~ZhMoxHqGYdy.L,#JOx~X)aql?@YhUTh/"(^h:*1-cm'vP,or*O_in6CIo-`%x1cMM-pGj.9DNbBV
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.999560118 CEST1236INData Raw: 82 ec c9 2c 5d b2 4a c6 14 0a cb 8c 7a 1a 0d ab 55 16 ba 6a a4 f3 18 89 f1 a7 d4 0a 3b 77 1f 99 c3 e4 ad 17 d2 de 28 9b 51 d4 ce 45 71 46 d9 58 cf cd 28 99 dd cd aa 39 25 eb c5 76 a3 ed 8b 34 64 20 1b b9 91 91 cb 9e 59 02 cf e2 b5 07 88 02 63 0a
                                                                                                                                                                                                            Data Ascii: ,]JzUj;w(QEqFX(9%v4d YcYfnF:ToMa8;[KjSK"o(u&=ExRg6B(hFHZ%>tKFfvbQ3Na98qg14]Sud(PRt5}nX
                                                                                                                                                                                                            Oct 11, 2024 00:21:27.999571085 CEST1236INData Raw: 7b ba cc 96 08 ee 46 62 d3 e6 d9 f4 18 41 53 46 a6 bf 77 ea 49 53 35 5a 1d c8 8c 8d 07 83 e8 ea 24 68 48 8b 36 ce 40 97 5a 21 bd 72 34 0e d1 ff 46 02 47 5e c4 1d 3b ba 42 23 b7 1d 31 2c 11 03 1d e3 6f 3c 55 c4 4e 87 76 c8 ec b0 d1 68 60 90 d8 39
                                                                                                                                                                                                            Data Ascii: {FbASFwIS5Z$hH6@Z!r4FG^;B#1,o<UNvh`9_H W,oduh=:_IwY)*DUsy;P#Of93q0ya-=Whk~kuQ #3A&Xm(}Pa}VK7A2DR
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.005552053 CEST1236INData Raw: 83 4a 56 20 fb 7e 37 19 e0 aa 0b 3f d4 49 96 74 f0 11 f6 a3 6e e4 75 25 3f d8 6e e5 58 49 79 a4 55 0b 98 d3 4a d2 7f 28 61 33 77 ed 11 70 64 e9 53 ca ef 1d 56 ff 7e b7 fe 7d be e8 9b 15 b6 d5 6a 55 88 13 ec fa f3 0c f4 3c 52 1a e0 a5 fc 59 d6 91
                                                                                                                                                                                                            Data Ascii: JV ~7?Itnu%?nXIyUJ(a3wpdSV~}jU<RY/6z'G,';s",'efn,6KCLHuLo/iZNE(^5ozA7ytvCe1z2GTiqE;:^C>AD'7ToF}bl[KW^}QCBOF
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.792977095 CEST318OUTGET /sites/all/themes/jko/js/jquery-1.10.2.min.js HTTP/1.1
                                                                                                                                                                                                            Host: www.jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.150978088 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:32 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Thu, 23 Mar 2017 12:32:52 GMT
                                                                                                                                                                                                            ETag: "16bb3-54b65135eda0c-gzip"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                            Content-Length: 32802
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd bd 7b 7b db c6 b5 2f fc ff fe 14 22 ea ad 00 e6 88 a2 9c a4 a7 05 03 f1 38 be 34 69 13 c7 89 9d 26 29 c5 e4 81 48 50 42 4c 02 0c 00 5a 52 44 f6 b3 bf eb b7 d6 cc 60 00 82 72 ba cf 79 9f e7 a4 b5 88 cb 60 ae 6b d6 6d d6 e5 f4 71 ef e8 d7 6f 37 49 71 77 f4 fe 6c 70 36 1c 3c 39 da 1e f9 b3 e0 e8 c9 70 f8 a9 a2 bf 67 1f 9b f7 2f f3 4d 36 8f ab 34 cf d4 d1 97 d9 6c 40 05 7f fd 0d 6f 06 79 71 75 ba 4c 67 49 56 26 ff 75 7a fa bf 8f ca 7c 53 cc 92 af e3 f5 3a cd ae be ff ee ab 48 ca 9d 48 03 83 55 9a 0d 56 f1 fa bf 1e 9f fe 97 bf d8 64 33 54 e9 27 aa 0a ee df c7 c5 51 a6 0a 95 46 d5 dd 3a c9 17 47 95 ca a3 64 b0 cc 67 d2 6e 4c 37 f3 7c b6 59 25 59 a5 ca 28 b6 37 2f 96 09 3f 5b 52 01 e9 ae da d0 e5 23 35 8b ee 77 6a 1d 4d a6 6a 11 79 d2 be a7 e6 d1 7a 30 cb 33 aa 54 5d d3 e5 7a 53 5e ab 2b ba 28 31 08 b5 a2 ab 34 9b 27 b7 df 2c d4 5d 34 1b 54 f9 9b aa a0 81 a8 f7 74 73 1d 97 df dc 64 af 8b 7c 9d 14 d5 9d ba 8c 16 03 7a b9 52 b7 51 73 24 45 52 6d 8a ec 28 4b 6e 8e 6e 07 8b 8c [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: {{/"84i&)HPBLZRD`ry`kmqo7Iqwlp6<9pg/M64l@oyquLgIV&uz|S:HHUVd3T'QF:GdgnL7|Y%Y(7/?[R#5wjMjyz03T]zS^+(14',]4Ttsd|zRQs$ERm(Knn*L+QES72bb.}$/n@QN/OEyyiD^Q1T]>?\\0q<:UgM?s-^*]MtJE~[H{J=EVTfr1OOO^N?T2E6}mblLfNzN:Y'6~T}kZgq49{?>_edIz<{QD0H|^&UH*<j~V<OMt>J :IDgqvPQT*+n`]UQGoRbo9tTtuZW&2uxZCN]U'gG'E4|5Hn-
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.221859932 CEST427OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                            Host: www.jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.418602943 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:35 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:38 GMT
                                                                                                                                                                                                            ETag: "47e-5491b5126df80"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 1150
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=98
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                            Data Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 32 32 10 14 14 14 95 1d 1d 1d 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf bf bf 01 17 17 17 76 10 10 10 db 18 18 18 57 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 23 23 29 14 14 14 a8 24 24 24 5b 19 19 19 78 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 19 19 4b 11 11 11 8d 24 24 24 27 10 10 10 76 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 14 14 4e 11 11 11 8d 29 29 29 2c 18 18 18 78 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: h( 222,vW###)$$$[xK$$$'vN))),x"""H###Gm MEEEAAAUu,,,Ot#SSS!D6wZZZ0@}AAA5)))$O$$$LLLq "l---~666*uz888n;
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.524332047 CEST433OUTGET /favicon-32x32.png HTTP/1.1
                                                                                                                                                                                                            Host: www.jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1
                                                                                                                                                                                                            Oct 11, 2024 00:21:36.719773054 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:36 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:43 GMT
                                                                                                                                                                                                            ETag: "858-5491b51732ac0"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 2136
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=97
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 04 00 00 00 d9 73 b2 7f 00 00 00 04 67 41 4d 41 00 01 86 a0 31 e8 96 5f 00 00 03 08 69 43 43 50 69 63 63 00 00 78 da 63 60 60 9e e0 e8 e2 e4 ca 24 c0 c0 50 50 54 52 e4 1e e4 18 19 11 19 a5 c0 7e 9e 81 8d 81 99 81 81 81 81 81 21 31 b9 b8 c0 31 20 c0 87 81 81 81 21 2f 3f 2f 95 01 15 30 32 30 7c bb c6 c0 c8 c0 c0 c0 70 59 d7 d1 c5 c9 95 81 34 c0 9a 5c 50 54 c2 c0 c0 70 80 81 81 c1 28 25 b5 38 99 81 81 e1 0b 03 03 43 7a 79 49 41 09 03 03 63 0c 03 03 83 48 52 76 41 09 03 03 63 01 03 03 83 48 76 48 90 33 03 03 63 0b 03 03 13 4f 49 6a 45 09 03 03 03 83 73 7e 41 65 51 66 7a 46 89 82 a1 a5 a5 a5 82 63 4a 7e 52 aa 42 70 65 71 49 6a 6e b1 82 67 5e 72 7e 51 41 7e 51 62 49 6a 0a 03 03 03 d4 0e 06 06 06 06 5e 97 fc 12 05 f7 c4 cc 3c 05 23 03 55 12 dd 4d 10 44 44 46 29 40 58 88 f0 41 88 21 40 72 69 51 19 3c 28 19 18 04 18 14 18 0c 18 1c 18 02 18 12 19 ea 19 16 30 1c 65 78 c3 28 ce e8 c2 58 ca b8 82 f1 1e 93 18 53 10 d3 04 a6 0b cc c2 cc 91 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: PNGIHDR sgAMA1_iCCPiccxc``$PPTR~!11 !/?/020|pY4\PTp(%8CzyIAcHRvAcHvH3cOIjEs~AeQfzFcJ~RBpeqIjng^r~QA~QbIj^<#UMDDF)@XA!@riQ<(0ex(XSXtbcmef6{8n%./pkr/+;OobWR~"6IHD1|ii2e](lU,TSzV@DA.PM%Z'Z?b(DK,'XY[;;89+()+{{zx%NZ+bpH{$%&%7Ia57b.{}~Ew%YTWTaZQl\[aN}w'L=igh}N,]$ueYuz}-7ldyVmwXu}a9H1+NZ:w&.j_:z%sn{=,W_|)4w4bKGDpHYs==tIDATH{L[U=r-CP:`0DA


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            1192.168.2.54971452.16.77.202804440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.054075003 CEST458OUTGET /sites/default/files/advagg_css/css__BWeCQLAnywahpqpaHjzxXDMKM6pjMA0dp7_sDxflwe4__GSturmb-texaEEU4WA_U3eg5hYWnfZTjgGeN_fCewpA__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.722759008 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:28 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Fri, 05 May 2023 10:42:07 GMT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 38213
                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                            Cache-Control: max-age=31449600, no-transform, public
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Data Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 69 8f 1b 49 b2 20 f8 7d 7e 05 a7 04 a1 4a 6a 32 14 f7 91 42 f7 cc bb 7a 66 81 dd 99 05 66 76 b1 40 57 41 08 92 91 99 2c 31 c9 7c 3c 74 34 91 ff 7d cd af 08 3f cc 8f 20 99 aa 54 3f 29 bb 55 ca 70 77 f3 cb cc dc cc dc dc ec 55 7b 3c 6c 17 db 87 c7 75 77 e8 4e 8f db fd ea b0 da 6e 6e da f9 7e bb 3e 1e ba f7 7f 9f ad 36 cb ee cb 4d 12 c7 ef b7 9f ba dd ed 7a fb f9 e6 7e b5 5c 76 9b f7 4f af e4 c6 93 e3 fa f4 d0 ee ee 56 9b 9b f8 fd 63 bb 5c ae 36 77 f0 af f5 6a 7f 98 ed 0f 5f d7 dd cd 66 bb e9 a4 df 67 ab 87 f6 8e 7f d5 40 ad 57 a7 c5 71 b7 df ee 6e 96 dd 6d 7b 5c 1f de 7f be 5f 1d ba d9 fe b1 5d 74 37 8f 3b 18 d7 76 fb 70 93 bc 7f ba 3f 3c ac a3 df f7 93 e8 76 bb 7b 98 29 93 99 b7 8b 8f 77 bb ed 71 b3 e4 3d 1d 77 eb 5f de bd fb fd e3 6e b5 bf df b4 0f c7 dd 61 15 6d 77 77 ef 60 ce dd fe 5d bb 5e bf 3b dc 77 0f f0 cf ed 43 77 d7 f2 bf 69 d3 fd bb 87 d5 7e 01 c5 bb ed 7c de ed a2 bb d5 ed 7f 49 b2 aa c9 8b ba a8 aa 37 ef a5 ae fa 25 84 15 7b 3d 49 1f bf c8 85 bb ee b1 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: iI }~Jj2Bzffv@WA,1|<t4}? T?)UpwU{<luwNnn~>6Mz~\vOVc\6wj_fg@Wqnm{\_]t7;vp?<v{)wq=w_namww`]^;wCwi~|I7%{=Ik0e/i6lor}w}w}?$,6ki?|3&Z]nOzuwm=zrhw]+F00oownG=ln)~^-t5:aMq%my?Qw=nd(2Yt$:sZ.}9gtfIkwdCY}vnv dfn/(M"V j'YDb#wy/^w2;2:dy8+`1&]vF@!)v]7[5Wu,HHQlW}8g<[X\6;@{K]h?(%n$<w@pjJc
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.722825050 CEST224INData Raw: 56 a8 87 17 07 18 c7 b1 d2 1e a6 42 a6 0c ab c4 b1 55 4c a6 fd bd fd 32 13 f5 7a b6 be da ac 57 1b d8 5b 7e 18 28 95 c4 29 08 73 97 10 df cd 2b d4 13 f6 e6 b0 6b 37 20 25 ec 60 44 93 67 3b ef a5 3d 8f 29 e1 d2 73 59 9f 0b 40 de 93 55 e1 4c 6c 46
                                                                                                                                                                                                            Data Ascii: VBUL2zW[~()s+k7 %`Dg;=)sY@ULlF&6sq.Q=kPCN^XzX-d45ykmm$c$iREa7;?l&qitW/GE_ZKM10[t_n
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.722899914 CEST1236INData Raw: 4d bb 20 a2 cf 34 a8 2e fd d7 30 8b 3d e1 e9 0b 63 0e 44 66 1d c6 c5 a1 89 81 d1 42 d8 a7 75 d7 ee 6e 57 5f 4e 6f 85 dc db 7f ba 69 6f 81 dd 9c c8 4e 42 ef 37 3f fd f4 5e ac 2b e5 3f ef 69 3d 10 81 0e f7 ef 9f de bd 7d fb 0e d0 72 73 3c 71 8e a0
                                                                                                                                                                                                            Data Ascii: M 4.0=cDfBunW_NoioNB7?^+?i=}rs<qIw/Q{M&Q0`1faeYv0~\L;~D`{G#0BC(Nx!%2`3zh}Z1H$t#q79F_&=|6O38h#lb
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.722995996 CEST1236INData Raw: b3 d2 25 db d3 01 4c 6f e9 f1 c1 fb 0a 34 c9 c1 2d 39 b6 66 e9 eb c1 66 30 5c 66 72 a6 e0 81 c1 46 35 00 4b b2 d7 8a f2 8f ad f5 09 19 b7 b1 f2 94 db e3 00 ee 11 a9 42 ba 34 c6 5a 4c 5a 4c a2 43 6a f6 f3 c8 5f 23 b7 ba 44 d0 e3 88 51 55 95 89 79
                                                                                                                                                                                                            Data Ascii: %Lo4-9ff0\frF5KB4ZLZLCj_#DQUy)^mV'>1~OPX1lQ|BEQ(b5V!W8NO\brnGGNZ<'wi7\0v;qwm)^DI1LIt<+Ms$\%{(IjdpP
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.723012924 CEST448INData Raw: ed 91 e9 b5 e6 c7 1b 4b f6 48 8f 14 8b 30 52 cd 8e b6 da dc 77 bb d5 61 4c 6b 5c ab 31 39 10 ab 1b 20 35 60 cb a0 49 1f d3 f3 9a d9 25 5d 44 15 88 47 a0 cf c0 5c 46 1c a9 66 b3 93 74 8e 8e db 09 62 01 76 52 1a d2 79 df 40 96 1e e2 c1 73 cb b7 0e
                                                                                                                                                                                                            Data Ascii: KH0RwaLk\19 5`I%]DG\FftbvRy@svi_;Nff)]kWN5[[x\k7zB@?j;Bm{FTsp,#287Y[62}d6O@
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.723023891 CEST1236INData Raw: 8d b1 fd a8 f2 b6 58 56 7d 04 04 fa be 49 df 04 e9 a8 a5 9b 26 bf 76 ba 0d c5 d6 e0 a9 09 d3 49 66 f5 b8 0b 13 c6 3d 57 47 a3 81 5c 20 c7 fa 86 32 12 46 a8 14 39 7e 20 e3 40 0c f6 21 8e 0a e8 66 21 90 86 42 cf 78 5c d4 2d 37 3e 3d 5d 40 0f 97 51
                                                                                                                                                                                                            Data Ascii: XV}I&vIf=WG\ 2F9~ @!f!Bx\-7>=]@Q)Jn&ydZ,OS18==uWY1;~`S>rhQ@W(\m-{8Qo'h4RixfH*(w7
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.723035097 CEST1236INData Raw: fe 3a 39 c6 f4 34 e0 e1 4c 44 a7 e7 22 1e f3 d4 a7 ec 45 61 f2 e8 2b 6f 39 b4 e1 f0 2f 60 4f c0 cb 36 8b 8e f8 01 dd 75 30 88 ee 70 00 40 fb 19 3d d2 05 fa 2f 8e 7b c0 90 29 0a 81 bd dc ea db c1 f4 e8 80 fb f8 7f 2a 61 66 34 86 5a b7 5c 1d f4 86
                                                                                                                                                                                                            Data Ascii: :94LD"Ea+o9/`O6u0p@=/{)*af4Z\wu[Gr p*B;kNfq<qXO{I",}XnnVz 1(RoT(SK*ho[>QYGL]4g.<q'
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.723123074 CEST1236INData Raw: 43 2a e9 d9 45 b0 84 5f a2 d5 6a b3 04 ee 47 62 fd 49 32 ae 08 10 42 8d 66 72 b8 6c 33 28 6a 4e 7e 50 80 c4 95 58 c0 ee 83 3a 03 10 2e e8 63 d0 f2 6a d1 94 05 bb 7f 32 56 d8 12 34 56 5a 31 65 35 0b ed ba 57 87 a7 38 9a f0 c4 d6 c3 5a 1e ef ee ba
                                                                                                                                                                                                            Data Ascii: C*E_jGbI2Bfrl3(jN~PX:.cj2V4VZ1e5W8ZHT27X=iONc ]-hAFSNfv5kU~*4H4Y.8gaI*uHL(#bU(L\\LV;rAobyk4t6
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.723134041 CEST104INData Raw: 72 ec 1f 3f ce 9a fe b1 8d 93 09 5c 0a 46 48 22 eb 0b 18 7e 5e 90 1f db f0 b9 68 f2 d2 87 39 1c c3 2f 00 6f bb 3a 03 19 d2 32 52 76 46 21 f8 30 9c 26 2f 60 0e ec 20 33 e7 40 4a 67 f3 75 bb f9 28 8f ad b7 6a 25 f4 35 9d cc 02 67 0b f2 9e 75 96 cc
                                                                                                                                                                                                            Data Ascii: r?\FH"~^h9/o:2RvF!0&/` 3@Jgu(j%5gu6hx#U;BG[g)^}o
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.723145008 CEST1236INData Raw: 9f d7 96 fa 78 f5 32 b7 54 ff 8c d7 af 63 bc be a5 7a 63 99 ec c6 52 3f 49 d0 e9 a6 b3 8d 6d 02 49 5a e3 2d 3a db 98 92 5c 9b f3 61 b7 6a 69 38 26 fb fe ce 54 74 90 5b b8 b6 d9 de cc b5 db f6 56 ce 4d 77 34 73 ec bd a3 95 0b 05 ec cd 5c 98 e0 58
                                                                                                                                                                                                            Data Ascii: x2TczcR?ImIZ-:\aji8&Tt[VMw4s\XF'ByZvG\hu'rm7q',Mqbe5UgGyjVd>Zo43vfvm]Ge$qj6W;'9:nS}
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.729023933 CEST1236INData Raw: 92 d7 70 4a f1 5a 7a 79 cb 42 81 f1 e4 37 a3 c0 ee 7a d7 77 51 be 93 e1 b2 b8 63 41 80 d9 d3 64 d7 90 e7 6b f5 69 fd 88 51 9b c0 8d 81 cf 77 1a 74 74 ec da c3 43 d9 3f bc 6d db 6f f8 70 2e fe d0 d2 3f ee 77 73 83 0b af c5 83 37 56 9c 54 f7 f7 ed
                                                                                                                                                                                                            Data Ascii: pJZzyB7zwQcAdkiQwttC?mop.?ws7VTr+LJIGL[Dx\Q%}FC!oFxh$y~it_M7d}1$ rZ-/Q{FFkzi"Uwn<i(pJ)"g"5[M;a#Sh
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.473860025 CEST583OUTGET /sites/all/themes/jko/images/daily-quote.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Referer: http://jkrishnamurti.org/sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.694933891 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:30 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:46 GMT
                                                                                                                                                                                                            ETag: "64f-5491b51a0f180"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 1615
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: PNGIHDR<<:rtEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:AD46B6C7C09611E3881288B569768946" xmpMM:DocumentID="xmp.did:AD46B6C8C09611E3881288B569768946"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AD46B6C5C09611E3881288B569768946" stRef:documentID="xmp.did:AD46B6C6C09611E3881288B569768946"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>IDATx[m0uQn& :A
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.341428041 CEST638OUTGET /sites/all/modules/jquery_update/replace/ui/themes/base/minified/images/ui-icons_222222_256x240.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Referer: http://jkrishnamurti.org/sites/default/files/advagg_css/css__BWeCQLAnywahpqpaHjzxXDMKM6pjMA0dp7_sDxflwe4__GSturmb-texaEEU4WA_U3eg5hYWnfZTjgGeN_fCewpA__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.594676018 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:33 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Thu, 25 Apr 2024 10:57:15 GMT
                                                                                                                                                                                                            ETag: "1111-616e9a6670212"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 4369
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=98
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 f0 08 03 00 00 00 d8 49 4a f9 00 00 00 ed 50 4c 54 45 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 5d 9a 11 f3 00 00 00 4e 74 52 4e 53 00 18 10 32 04 08 50 bf 83 99 2e 22 54 70 40 66 60 1a 12 cd 0c 20 3c 16 42 48 4a 1e 5a 26 30 52 2c 85 34 87 81 c3 6a c9 cf c7 38 44 1c bd b9 7c [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: PNGIHDRIJPLTE"""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""]NtRNS2P."Tp@f` <BHJZ&0R,4j8D|($blF>n~hhHIDATx]bH-{iZK:glkn-tIqq? E$dK>$>;PZsVh!Sy0E0}H)-tkoKp\R .E7)*V;~PeBx*,=$zD J9{ HpqW@"2'B[$ @TiH/b96!XHq`DE*RHV!%;"i]dddddddd4y5 Rb@(8Cd,@T@ibrq0alX!pe,=4bW {5hu~(Q^@3="b5XC@JCT76q_5@,rD)T


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            2192.168.2.54971552.16.77.202804440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.054995060 CEST458OUTGET /sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.705851078 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:28 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Mon, 25 May 2020 10:43:09 GMT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 93002
                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                            Cache-Control: max-age=31449600, no-transform, public
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Data Raw: 1f 8b 08 00 00 00 00 00 02 03 ec fd 7b 93 e3 ca 91 27 0a fe 9f 9f 02 5d 65 69 3a 25 25 78 f0 7e 64 5a 9f bd ad 9e d5 da da de bb ad 19 cd cc 8e d9 a8 ad 0c 24 c1 4c a8 90 04 05 80 99 55 87 56 f7 b3 6f 44 e0 c1 c0 93 78 04 c0 70 26 5a ad 52 15 09 06 c2 7f ee e1 e1 e1 ee e1 fe 7f 78 af 87 20 8c 85 63 e8 ff f2 12 c7 87 e8 f1 d7 5f 77 c1 3e 8e 56 cf 41 f0 ec bb ce c1 8b 56 9b e0 f5 d7 4d 14 fd 3f 76 ce ab e7 ff f8 d7 bf 05 c7 70 e3 fe e9 6f ce 3e fa d3 5f c3 e0 51 91 a4 07 15 fd 57 43 ff 35 d0 7f 4d f4 5f 1b fd 17 7d ee c5 8e ef 6d f0 b7 e9 df b4 fc 6f 46 fe 37 33 ff 9b 9d fd ed cb d3 ff 31 60 62 ff 71 70 f7 64 5a 8f 5d 5f 68 d1 53 cc 27 6f 25 c4 8c 9c c4 b0 9f 97 c0 1d 39 87 3f fd 7b b0 df ba fb c8 dd 62 48 6e 91 a0 57 77 eb 39 82 18 39 51 24 6e dd f5 f1 59 f4 f6 bb e0 b4 f3 7c 77 ef bc ba 27 3c b2 98 8c f2 88 3f fc fb e3 df 7f c5 ff 79 73 c2 bf ff fa fe fe fe f7 5f ff f1 2d f8 fb af 91 17 bb d1 df 7f 75 7c ff ef bf c6 2f ee 2b fe 47 f2 05 1a f8 ef bf fa ce 8f e0 18 67 9f 7d 45 7f 7e dd 3b 6f de b3 13 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: {']ei:%%x~dZ$LUVoDxp&ZRx c_w>VAVM?vpo>_QWC5M_}moF731`bqpdZ]_hS'o%9?{bHnWw99Q$nY|w'<?ys_-u|/+Gg}E~;o{MOU?Wgl7u}:8/2>~](/&wo_Nz*BIR}Z-U)M=m??D~z/#R#wQr =FoL&Y[}u!<1@luW8l`yaSZq>h{\j<.X+bJB6GK!Ajq.IAL92^N_jG)w- Cc#X4A?Qy?2EGByC~}*B{?rzY~K]La-{Sb2%Qc".;"t;
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.705889940 CEST1236INData Raw: 5c 1f 91 00 66 06 c9 92 d1 46 1b 33 ef 00 04 28 e4 56 36 7f 6c a7 80 ac 48 34 38 87 e3 da f7 36 e4 77 d1 c5 2d 7b ef be 47 be 8b 2c 9a b0 c9 a2 29 aa 4e 5a a9 16 d5 a6 01 c2 af 24 2b 5a 3f ac ca 3b 6c 87 5f 38 7d f0 2d 8f 7f f9 07 70 b7 6f 59 c5
                                                                                                                                                                                                            Data Ascii: \fF3(V6lH486w-{G,)NZ$+Z?;l_8}-poY;YC~k@RQh)"W"d-Ym}([DoeE>"'RzZ;oapo6+4owzIb5ZGy/SFT.$ `vo_
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.705899954 CEST448INData Raw: 4d b2 c7 41 d1 66 b5 f7 01 f4 82 d3 a6 d7 50 1f ce 6f ab 29 ea 00 2e 8e 62 5d 8b 83 a1 cb 6f 9b dc b3 5d a7 3c 7e 80 aa a7 d7 a8 f7 f4 aa 2a ed e6 4d f7 1d 13 c8 f2 56 7b 6a ba 9b 4c c4 d5 d4 81 4a ae cd 01 d7 e3 d7 c3 57 ca 0d 3b e5 34 6d 88 11
                                                                                                                                                                                                            Data Ascii: MAfPo).b]o]<~*MV{jLJW;4m=1LFjsk8w@$Xa8(TrZ- uiz\HFM;MOpj_(yM(Y0j L/^(\br\b*')1Ct6"/ K,+J
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.705955982 CEST1236INData Raw: b1 74 47 79 60 3c 1e f6 2c d5 a9 91 a7 7a 83 8b ab fc 09 08 22 a0 9a ec 44 a0 f6 78 cf 6e f0 ba f3 8d 64 8e 38 38 27 26 60 d1 1f a3 97 8a 7f 94 4e d2 00 a2 0c ba 26 b3 63 69 1e 04 66 bf ac a1 55 58 d2 71 93 a6 41 30 60 bf 71 82 41 ea 1a 06 e1 13
                                                                                                                                                                                                            Data Ascii: tGy`<,z"Dxnd88'&`N&cifUXqA0`qAVPNDa?:?}p\\PLu)Mm%EDHp&_SEARL)6s*CZ3ezM+W%F^]f(/t2x?3F$5CcuP
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.706032991 CEST1236INData Raw: 1c 27 28 07 0f 4b 1a 4d 38 be cd 5c 5e 5e a9 90 a8 2b d3 c6 19 f1 49 b1 c3 6a 16 9b ba d2 34 4b b1 ee 9f 4a 46 65 21 25 c2 5c 29 9a ac 56 1e 4a 13 6c 1b 13 00 e8 a0 39 51 01 e9 9c 6c bd ae f9 59 26 cb b9 6a a8 71 bd 14 19 6c 40 d6 0b 8c d8 7e 0b
                                                                                                                                                                                                            Data Ascii: '(KM8\^^+Ij4KJFe!%\)VJl9QlY&jql@~1X:JK]x sMTMwI8UzBj$c'upJa*cQcW4^.0VANJ~-au?ir_7AV3Mb[
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.706043959 CEST448INData Raw: 03 be 7a 33 78 25 e0 68 fc ad ac 04 43 d2 ae cf a5 8d 83 67 8a 1b a6 c4 5e ec f3 52 d1 36 7f 39 91 20 4e 26 75 70 c2 d8 db 78 e8 95 71 c4 53 e5 df c2 bc 36 08 b0 e7 20 fc c1 4d 11 e7 e3 3e e6 67 36 5e cc cb 54 b6 68 e5 6d 79 59 6e 48 fb c5 e8 27
                                                                                                                                                                                                            Data Ascii: z3x%hCg^R69 N&upxqS6 M>g6^ThmyYnH'xm-_gUHKjs}ZeOZeOZ$M```7*sAeOXeOXeO'`*ls<\Zu}acNVSxZys;!`$b}h}hf
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.706054926 CEST1236INData Raw: 22 4d 07 51 5a d3 d0 a1 6c 31 42 e4 fa ee 26 7e 7c c4 ee 51 f7 3b 9a e1 16 c0 ae c3 df ac 2f 6f 44 fc cd b9 ef de c4 1f 05 ad db 15 87 d3 6d dc c1 f8 9b 6b db a6 c6 df 6c bb ec 73 dc ce ba 7d eb ab 99 f6 29 ab b1 bf 0f f2 0a fb 5c ef 86 26 ac dd
                                                                                                                                                                                                            Data Ascii: "MQZl1B&~|Q;/oDmkls})\&ex\vbbjc:F<x.dSK8Iu]$iOtR[aadi3~n= GBn[e^e^?$%kkm\ hJaaA#
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.706065893 CEST1236INData Raw: 0d 36 0d 24 59 85 10 18 92 25 55 eb b3 a6 4b d5 64 d2 15 0c 81 4c bb 0f 99 4b 31 99 2b 43 9e 55 8f 79 2a 56 95 81 ac 37 c7 c3 91 14 c6 50 32 21 39 a7 2b 42 58 80 ba de 4b cf 9c 6d 87 ac 22 1f 85 01 55 a5 8e 6b 9a 8d 22 cd f5 fb 84 be b2 6c 53 d3
                                                                                                                                                                                                            Data Ascii: 6$Y%UKdLK1+CUy*V7P2!9+BXKm"Uk"lS9O~i}+k?& 6{MhVj!SPr@>:[H~`@n!{;2r!&2>UoEd(~Jo5C%^,eei[0*
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.706077099 CEST448INData Raw: ca 26 10 0b db b4 7e b2 38 42 3e 8c 3b 0e 96 74 55 63 bf 04 75 a5 69 96 62 55 fa 25 34 c5 44 f3 fc 3a 2d af de 85 8c 24 f1 dd 5d 7f f3 62 31 ab 58 84 2c da 63 f4 a8 a2 47 c4 d7 e0 f7 da 8f a3 ba 4f 83 9a 0f ab 9f 50 75 52 aa 05 95 e8 fa 4b 9a 56
                                                                                                                                                                                                            Data Ascii: &~8B>;tUcuibU%4D:-$]b1X,cGOPuRKVpK"CJr2a%ps.XR1qWXxJ%YiF5a{du8NWZ9O$x*u.xyiYcN#Hmpkb
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.706209898 CEST1236INData Raw: 5e b1 4a d3 39 b8 27 87 71 98 54 af 19 c0 e9 51 a1 cb da 70 ca 85 3c db 12 99 74 6b 34 fd fc e6 45 b1 85 15 d5 a6 67 bb dd e6 20 65 df ca d4 bd ee 73 0f 17 08 d8 e9 13 60 f7 b8 76 77 41 58 ea e9 88 1d f5 ff 9e 5c 71 41 7b 61 28 24 d7 ec 85 f5 0f
                                                                                                                                                                                                            Data Ascii: ^J9'qTQp<tk4Eg es`vwAX\qA{a($_xDouqC4y,jF O^F]W"pEy"ll<mhHE1{+/v#&1scC!hB&7no:i
                                                                                                                                                                                                            Oct 11, 2024 00:21:28.710905075 CEST1236INData Raw: 40 73 89 f7 80 77 f7 4e cc 55 e8 02 4e a4 70 0c ec 4a da dd 25 1a c2 5e 6b a9 56 0b 35 b8 e2 77 b5 7a 44 b9 40 60 a6 91 94 ba 72 74 e5 55 7d 07 00 13 4d 6b c7 44 f0 bd 95 b3 c1 58 9c 68 da ab 3e b3 9d b6 53 dd 5d 43 81 bc 02 32 a5 5f d0 c3 fe 8e
                                                                                                                                                                                                            Data Ascii: @swNUNpJ%^kV5wzD@`rtU}MkDXh>S]C2_dkv\kTZvYevJ-X*)PKKO+"L!x<R0Br#%EIr*fOm|d&JL$s.NsnFqEZ$WWkvE
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.473292112 CEST579OUTGET /sites/all/themes/jko/images/tabs-bg.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Referer: http://jkrishnamurti.org/sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.681797028 CEST446INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:30 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:46 GMT
                                                                                                                                                                                                            ETag: "83-5491b51a0f180"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 131
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 3d 04 03 00 00 00 75 b4 a5 6f 00 00 00 21 50 4c 54 45 d5 d5 d5 dd dd dd de de de e6 e6 e6 e7 e7 e7 f2 f2 f2 f3 f2 f0 f4 f3 f0 f8 f8 f8 fb fb fb fe fe fe a3 d0 89 77 00 00 00 1d 49 44 41 54 08 99 63 10 64 28 a7 13 4c 63 50 62 60 60 70 66 08 65 e8 60 98 c9 b0 0a 00 86 0c 1b 29 e4 22 56 9b 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                            Data Ascii: PNGIHDR=uo!PLTEwIDATcd(LcPb``pfe`)"VIENDB`


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            3192.168.2.54973618.239.36.100804440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.291680098 CEST318OUTGET /embedcode/classic-10_7.css HTTP/1.1
                                                                                                                                                                                                            Host: cdn-images.mailchimp.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.888653994 CEST630INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                            Server: CloudFront
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:30 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Content-Length: 167
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Location: https://cdn-images.mailchimp.com/embedcode/classic-10_7.css
                                                                                                                                                                                                            X-Cache: Redirect from cloudfront
                                                                                                                                                                                                            Via: 1.1 04ddc2ad740f178bb6e0e07dc16f9744.cloudfront.net (CloudFront)
                                                                                                                                                                                                            X-Amz-Cf-Pop: AMS58-P2
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                            X-Amz-Cf-Id: WXHiOFWCO0DhfGeZW88Ws13SnO4E6WyxOsW-vWN5hDKyfkfMlLXuZA==
                                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>CloudFront</center></body></html>
                                                                                                                                                                                                            Oct 11, 2024 00:22:15.888885021 CEST6OUTData Raw: 00
                                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            4192.168.2.54973716.15.177.108804440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.292515039 CEST310OUTGET /downloads.mailchimp.com/js/mc-validate.js HTTP/1.1
                                                                                                                                                                                                            Host: s3.amazonaws.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840593100 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            x-amz-id-2: hxWp6tR52Ft8YTnLrMkme4kwYNlKtmKkLcky3FUS+vyfJzoUK6Th8zRGo+JR+m1+2Gg0wNi/rBDbBVgh1xCvlA1gQ2/Mhi2uaPZGUQsK9nk=
                                                                                                                                                                                                            x-amz-request-id: VAV9PSM53TSD1G3E
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:31 GMT
                                                                                                                                                                                                            Last-Modified: Mon, 20 Aug 2018 17:42:38 GMT
                                                                                                                                                                                                            ETag: "6465dd4a8331265e6629cd069e03504c"
                                                                                                                                                                                                            Cache-Control: public,max-age=2592000
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                            Content-Length: 143249
                                                                                                                                                                                                            Data Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 39 2e 30 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 32 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6c 65 6e 67 74 68 2c 6e 3d 73 74 2e 74 79 70 65 28 65 29 3b 72 65 74 75 72 6e 20 73 74 2e 69 73 57 69 6e 64 6f 77 28 65 29 3f 21 31 3a 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 74 3f 21 30 3a 22 61 72 72 61 79 22 3d 3d 3d 6e 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 6e 26 26 28 30 3d 3d 3d 74 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 3e 30 26 26 74 2d 31 20 69 6e 20 65 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 76 61 72 20 74 3d 54 74 5b 65 5d 3d 7b 7d 3b 72 65 74 75 72 6e 20 73 74 2e 65 61 63 68 28 65 2e 6d 61 74 63 68 28 6c 74 29 7c 7c 5b 5d 2c 66 75 6e 63 74 69 6f 6e [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: /*! jQuery v1.9.0 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license */(function(e,t){"use strict";function n(e){var t=e.length,n=st.type(e);return st.isWindow(e)?!1:1===e.nodeType&&t?!0:"array"===n||"function"!==n&&(0===t||"number"==typeof t&&t>0&&t-1 in e)}function r(e){var t=Tt[e]={};return st.each(e.match(lt)||[],function(e,n){t[n]=!0}),t}function i(e,n,r,i){if(st.acceptData(e)){var o,a,s=st.expando,u="string"==typeof n,l=e.nodeType,c=l?st.cache:e,f=l?e[s]:e[s]&&s;if(f&&c[f]&&(i||c[f].data)||!u||r!==t)return f||(l?e[s]=f=K.pop()||st.guid++:f=s),c[f]||(c[f]={},l||(c[f].toJSON=st.noop)),("object"==typeof n||"function"==typeof n)&&(i?c[f]=st.extend(c[f],n):c[f].data=st.extend(c[f].data,n)),o=c[f],i||(o.data||(o.data={}),o=o.data),r!==t&&(o[st.camelCase(n)]=r),u?(a=o[n],n
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840606928 CEST1236INData Raw: 75 6c 6c 3d 3d 61 26 26 28 61 3d 6f 5b 73 74 2e 63 61 6d 65 6c 43 61 73 65 28 6e 29 5d 29 29 3a 61 3d 6f 2c 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 29 7b 69 66 28 73 74 2e 61 63 63 65 70 74 44 61 74 61 28 65 29 29 7b 76 61 72 20
                                                                                                                                                                                                            Data Ascii: ull==a&&(a=o[st.camelCase(n)])):a=o,a}}function o(e,t,n){if(st.acceptData(e)){var r,i,o,a=e.nodeType,u=a?st.cache:e,l=a?e[st.expando]:st.expando;if(u[l]){if(t&&(r=n?u[l]:u[l].data)){st.isArray(t)?t=t.concat(st.map(t,st.camelCase)):t in r?t=[t]
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840616941 CEST1236INData Raw: 72 6e 20 73 74 2e 66 69 6c 74 65 72 28 74 2c 72 2c 21 6e 29 3b 74 3d 73 74 2e 66 69 6c 74 65 72 28 74 2c 72 29 7d 72 65 74 75 72 6e 20 73 74 2e 67 72 65 70 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 74 2e 69 6e 41 72 72
                                                                                                                                                                                                            Data Ascii: rn st.filter(t,r,!n);t=st.filter(t,r)}return st.grep(e,function(e){return st.inArray(e,t)>=0===n})}function p(e){var t=zt.split("|"),n=e.createDocumentFragment();if(n.createElement)for(;t.length;)n.createElement(t.pop());return n}function d(e,
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840627909 CEST1236INData Raw: 48 54 4d 4c 3d 65 2e 69 6e 6e 65 72 48 54 4d 4c 29 29 3a 22 69 6e 70 75 74 22 3d 3d 3d 6e 26 26 5a 74 2e 74 65 73 74 28 65 2e 74 79 70 65 29 3f 28 74 2e 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 3d 74 2e 63 68 65 63 6b 65 64 3d 65 2e 63 68 65 63
                                                                                                                                                                                                            Data Ascii: HTML=e.innerHTML)):"input"===n&&Zt.test(e.type)?(t.defaultChecked=t.checked=e.checked,t.value!==e.value&&(t.value=e.value)):"option"===n?t.defaultSelected=t.selected=e.defaultSelected:("input"===n||"textarea"===n)&&(t.defaultValue=e.defaultVal
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840640068 CEST1236INData Raw: 3a 22 6e 6f 6e 65 22 29 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6d 6e 2e 65 78 65 63 28 74 29 3b 72 65 74 75 72 6e 20 72 3f 4d 61 74 68 2e 6d 61 78 28 30 2c 72 5b 31 5d 2d 28 6e 7c
                                                                                                                                                                                                            Data Ascii: :"none"));return e}function C(e,t,n){var r=mn.exec(t);return r?Math.max(0,r[1]-(n||0))+(r[2]||"px"):t}function k(e,t,n,r,i){for(var o=n===(r?"border":"content")?4:"width"===t?1:0,a=0;4>o;o+=2)"margin"===n&&(a+=st.css(e,n+wn[o],!0,i)),r?("conte
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840898037 CEST23INData Raw: 65 28 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 2c 74 2c 6e 2c
                                                                                                                                                                                                            Data Ascii: e(),r}function j(e,t,n,
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840908051 CEST1236INData Raw: 72 29 7b 76 61 72 20 69 3b 69 66 28 73 74 2e 69 73 41 72 72 61 79 28 74 29 29 73 74 2e 65 61 63 68 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 6e 7c 7c 6b 6e 2e 74 65 73 74 28 65 29 3f 72 28 65 2c 69 29 3a 6a 28 65 2b 22 5b 22 2b 28 22 6f
                                                                                                                                                                                                            Data Ascii: r){var i;if(st.isArray(t))st.each(t,function(t,i){n||kn.test(e)?r(e,i):j(e+"["+("object"==typeof i?t:"")+"]",i,n,r)});else if(n||"object"!==st.type(t))r(e,t);else for(i in t)j(e+"["+i+"]",t[i],n,r)}function D(e){return function(t,n){"string"!=
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840924025 CEST1236INData Raw: 75 3d 65 2e 64 61 74 61 54 79 70 65 73 2e 73 6c 69 63 65 28 29 2c 6c 3d 75 5b 30 5d 3b 69 66 28 65 2e 64 61 74 61 46 69 6c 74 65 72 26 26 28 74 3d 65 2e 64 61 74 61 46 69 6c 74 65 72 28 74 2c 65 2e 64 61 74 61 54 79 70 65 29 29 2c 75 5b 31 5d 29
                                                                                                                                                                                                            Data Ascii: u=e.dataTypes.slice(),l=u[0];if(e.dataFilter&&(t=e.dataFilter(t,e.dataType)),u[1])for(n in e.converters)a[n.toLowerCase()]=e.converters[n];for(;i=u[++s];)if("*"!==i){if("*"!==l&&l!==i){if(n=a[l+" "+i]||a["* "+i],!n)for(r in a)if(o=r.split(" ")
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840934038 CEST1236INData Raw: 67 69 6e 61 6c 50 72 6f 70 65 72 74 69 65 73 3a 74 2c 6f 72 69 67 69 6e 61 6c 4f 70 74 69 6f 6e 73 3a 6e 2c 73 74 61 72 74 54 69 6d 65 3a 51 6e 7c 7c 4f 28 29 2c 64 75 72 61 74 69 6f 6e 3a 6e 2e 64 75 72 61 74 69 6f 6e 2c 74 77 65 65 6e 73 3a 5b
                                                                                                                                                                                                            Data Ascii: ginalProperties:t,originalOptions:n,startTime:Qn||O(),duration:n.duration,tweens:[],createTween:function(t,n){var r=st.Tween(e,l.opts,t,n,l.opts.specialEasing[t]||l.opts.easing);return l.tweens.push(r),r},stop:function(t){var n=0,r=t?l.tweens.
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.840945005 CEST672INData Raw: 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 29 7d 29 29 2c 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 28 22 68 65 69 67 68 74 22 69 6e 20 74 7c 7c 22 77 69 64 74 68 22 69 6e 20 74 29 26 26 28 6e 2e 6f 76 65 72 66 6c 6f 77 3d 5b 64 2e 6f 76 65 72
                                                                                                                                                                                                            Data Ascii: empty.fire()})})),1===e.nodeType&&("height"in t||"width"in t)&&(n.overflow=[d.overflow,d.overflowX,d.overflowY],"inline"===st.css(e,"display")&&"none"===st.css(e,"float")&&(st.support.inlineBlockNeedsLayout&&"inline"!==S(e.nodeName)?d.zoom=1:d
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.846229076 CEST1236INData Raw: 6e 28 29 7b 73 74 28 65 29 2e 68 69 64 65 28 29 7d 29 2c 70 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 73 74 2e 5f 72 65 6d 6f 76 65 44 61 74 61 28 65 2c 22 66 78 73 68 6f 77 22 29 3b 66 6f 72 28 74 20 69 6e 20 68 29 73
                                                                                                                                                                                                            Data Ascii: n(){st(e).hide()}),p.done(function(){var t;st._removeData(e,"fxshow");for(t in h)st.style(e,t,h[t])});for(r=0;a>r;r++)i=g[r],l=p.createTween(i,m?s[i]:0),h[i]=s[i]||st.style(e,i),i in s||(s[i]=l.start,m&&(l.end=l.start,l.start="width"===i||"hei


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            5192.168.2.54973952.16.77.202804440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.479613066 CEST586OUTGET /sites/all/themes/jko/images/menu-separator.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Referer: http://jkrishnamurti.org/sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.168132067 CEST406INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:31 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:46 GMT
                                                                                                                                                                                                            ETag: "5b-5491b51a0f180"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 91
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 3c 08 00 00 00 00 82 9a 8f 26 00 00 00 22 49 44 41 54 08 99 63 f8 cf b0 93 e1 38 c3 45 86 eb 0c b7 18 ee 30 dc a5 39 bc ca f0 94 e1 13 c3 0f 00 11 26 33 cf a7 d7 be 1a 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                            Data Ascii: PNGIHDR<&"IDATc8E09&3IENDB`
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.341134071 CEST642OUTGET /sites/all/modules/jquery_update/replace/ui/themes/base/minified/images/ui-bg_flat_75_ffffff_40x100.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Referer: http://jkrishnamurti.org/sites/default/files/advagg_css/css__BWeCQLAnywahpqpaHjzxXDMKM6pjMA0dp7_sDxflwe4__GSturmb-texaEEU4WA_U3eg5hYWnfZTjgGeN_fCewpA__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.571223974 CEST493INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:33 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Thu, 25 Apr 2024 10:57:15 GMT
                                                                                                                                                                                                            ETag: "b2-616e9a6670212"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 178
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 64 08 06 00 00 00 f4 64 72 7a 00 00 00 79 49 44 41 54 68 81 ed ce 31 01 c0 20 10 00 b1 52 ff 9e 1f 09 0c 37 c0 90 28 c8 9a 99 f9 1e f6 df 0e 9c 08 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 1b 6a 8b 04 c4 29 32 d7 4e 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                            Data Ascii: PNGIHDR(ddrzyIDATh1 R7(V`%XV`%XV`%XV`%XV`%XV`%XV`%XV`%XV`%XV`%XV`%XV`%XVj)2NIENDB`


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            6192.168.2.54974152.16.77.202804440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.483284950 CEST584OUTGET /sites/all/themes/jko/images/menu-whitebg.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Referer: http://jkrishnamurti.org/sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.129379034 CEST562INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:31 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:46 GMT
                                                                                                                                                                                                            ETag: "f6-5491b51a0f180"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 246
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 3c 08 03 00 00 00 68 cf db 3f 00 00 00 57 50 4c 54 45 cc cb c8 cd cc c9 ce cd ca d5 d5 d5 d6 d6 d6 d7 d7 d7 dc db d8 dd dc d9 dd dd dd e5 e5 e5 e6 e5 e2 e6 e6 e6 e7 e6 e3 e7 e7 e7 e8 e7 e4 ec eb e8 ed ec e9 ee ed ea f0 ef ec f0 f0 f0 f1 f0 ed f1 f1 f1 f2 f2 f2 f3 f2 ef f4 f3 f0 f7 f7 f7 f8 f8 f8 f9 f9 f9 ff ff ff 3b 59 2a 02 00 00 00 5a 49 44 41 54 28 91 ed c6 0b 1a 40 20 10 04 e0 41 0a b5 59 14 79 dc ff 9c 36 af 53 f8 f7 9b d9 c1 f1 41 21 ca 52 0a 30 c6 e8 7c 5a c3 79 e7 3a 29 ef 31 30 73 cf 2c 0f e1 36 8e 01 29 2d 0f 99 af 7f fe 33 a1 f9 a0 52 95 ba d4 b0 d4 5a 4b 44 96 10 e3 1c af 4c d8 b2 5d b2 9e 68 e1 33 f3 99 60 68 3c 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                            Data Ascii: PNGIHDR<h?WPLTE;Y*ZIDAT(@ AYy6SA!R0|Zy:)10s,6)-3RZKDL]h3`h<IENDB`
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.341293097 CEST584OUTGET /sites/all/themes/jko/images/close-button.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Referer: http://jkrishnamurti.org/sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.550417900 CEST596INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:33 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:46 GMT
                                                                                                                                                                                                            ETag: "118-5491b51a0f180"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 280
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 12 08 06 00 00 00 56 ce 8e 57 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 ba 49 44 41 54 78 da 62 fc ff ff 3f 03 35 00 13 03 95 00 0b 32 c7 c4 c4 24 01 48 c5 03 f1 c1 33 67 ce 34 e0 d2 04 54 07 92 b3 07 e2 85 40 75 0b 40 62 8c 30 af 01 25 0d 80 d4 79 24 f5 0b 80 8a 12 b1 18 32 1f 48 25 20 09 19 02 d5 5d c0 e7 b5 04 a8 26 7c 86 60 86 11 c8 54 90 2b 70 19 86 c3 90 05 50 7d 08 af 11 b0 f5 01 10 2b 60 31 04 ee 75 46 6c d1 8f cf 0b b8 c2 0f 6b 18 41 15 2d 20 d6 10 aa a6 23 26 1c e9 04 9f d7 30 62 13 ab 41 78 02 1b af 61 4c 44 18 02 0a 13 45 7c 49 83 50 ca c6 08 58 1c 16 11 4c d9 18 b1 83 2f 36 51 d2 11 55 32 ed a0 29 8f 00 02 0c 00 48 4c 71 fa 16 fd 45 55 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                            Data Ascii: PNGIHDRVWtEXtSoftwareAdobe ImageReadyqe<IDATxb?52$H3g4T@u@b0%y$2H% ]&|`T+pP}+`1uFlkA- #&0bAxaLDE|IPXL/6QU2)HLqEUIENDB`


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            7192.168.2.54974052.16.77.202804440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.483360052 CEST588OUTGET /sites/all/themes/jko/images/dropdown-arrow01.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Referer: http://jkrishnamurti.org/sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.178997040 CEST731INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:31 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:46 GMT
                                                                                                                                                                                                            ETag: "19e-5491b51a0f180"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 414
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 23 00 00 00 22 08 03 00 00 00 e2 5b 90 ce 00 00 00 9c 50 4c 54 45 dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd 39 6c 70 45 75 78 45 75 79 51 7d 81 5d 86 89 5d 86 8a 5d 87 8a 5e 87 8a 69 90 93 81 a1 a3 81 a1 a4 82 a1 a4 82 a2 a4 8e aa ad a6 bc be b0 c3 c5 b1 c4 c5 bb cb cd ca d6 d7 d3 dd de d4 de de d5 de df dd dd dd df e6 e6 e6 e6 e6 e9 e9 e9 eb ee ef ec ef ef ed f0 f0 ee f1 f1 ef f2 f2 f1 f1 f1 f2 f2 f2 f3 f3 f3 f4 f4 f4 f5 f5 f5 f6 f6 f6 f7 f7 f7 f8 f8 f8 f9 f9 f9 fa fa fa fb fb fb fc fc fc fd fd fd fe fe fe ff ff ff 57 3e f5 45 00 00 00 06 74 52 4e 53 46 4f da e1 e5 e9 76 12 9f 67 00 00 00 ab 49 44 41 54 38 8d ad d4 c9 12 82 30 0c 80 e1 b8 05 d4 ba af 68 15 dc 51 a0 75 79 ff 77 53 c6 0e b4 70 48 0f fd 2f c9 64 be 73 80 53 75 1a c0 43 a2 7d 1b f8 95 e8 c2 81 df a8 1c 9a 98 ca d2 dc a9 1c 9a 07 95 a5 49 54 c1 2a 29 db 45 e5 ae 19 cf 0b 8a 73 d4 ed 19 26 55 2d d0 df a8 f5 d0 c7 51 5a a4 99 12 99 24 37 59 d1 12 fd ed 6f 1c 19 8e 33 2d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: PNGIHDR#"[PLTE9lpEuxEuyQ}]]]^iW>EtRNSFOvgIDAT80hQuywSpH/dsSuC}IT*)Es&U-QZ$7Yo3-QFh_3DdFS9<yS94*QM/V+"sIENDB`
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.171606064 CEST586OUTGET /sites/all/themes/jko/images/coverpage_bg03.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Referer: http://jkrishnamurti.org/sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.401247978 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:32 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:46 GMT
                                                                                                                                                                                                            ETag: "40281-5491b51a0f180"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 262785
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 02 72 08 02 00 00 00 62 e1 60 2e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: PNGIHDRrb`.tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:221BE947C93411E39D1AA43F196091A5" xmpMM:DocumentID="xmp.did:221BE948C93411E39D1AA43F196091A5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:221BE945C93411E39D1AA43F196091A5" stRef:documentID="xmp.did:221BE946C93411E39D1AA43F196091A5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>NIDATx#%"y7R
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.401274920 CEST1236INData Raw: 43 af a7 5f 7a 5f f5 5d b8 54 25 10 6e 0a b7 73 6c f1 00 32 6b e1 1d 5d 92 5f 56 77 b3 ab 32 81 40 20 36 33 3f 76 16 f9 bf fe ef ff 67 dc 6e d2 fb f1 bf 4d 9b ea d0 31 8e ff 27 7d 93 ad b7 e3 8f ea fc cf be 1f ff 4f 44 e6 ff d9 7f 8f 9f cf 57 ce
                                                                                                                                                                                                            Data Ascii: C_z_]T%nsl2k]_Vw2@ 63?vgnM1'}ODWke/k?Qmm}vlG`bVqY}YEy}#~6s[6lP>)A;pGo6e}7/^
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.401288033 CEST1236INData Raw: 66 d5 57 3c 2f b0 0c 42 65 f5 65 7f 77 0c 43 59 8c f5 d4 60 b3 76 c6 f2 97 d5 11 d8 49 bc 31 2e 30 ff 3b 17 28 56 a5 6c a9 b7 cd aa 77 2c dc f7 59 bd 13 a8 f0 2b 96 1b b1 db 40 d0 2e 04 38 81 65 71 97 28 42 13 4b 38 be d8 cd 96 a4 5c 46 f3 43 81
                                                                                                                                                                                                            Data Ascii: fW</BeewCY`vI1.0;(Vlw,Y+@.8eq(BK8\FC~xQ{B`k?e+cM]<uI,j#MVXc5uB-?d<]N&Z'V15Q8"0Dl}ov~%$\OJ
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.401300907 CEST672INData Raw: e7 1c e1 69 16 b7 8f 1f e7 b7 b0 92 66 bc 8d 39 3d 69 73 a6 a3 80 25 fc a1 d6 f1 65 1d 1e b8 18 19 08 e5 cd 4f 1b bb 52 99 a5 ae 4b cb 93 18 0d 65 27 34 ff fc 01 a5 8b f0 0c 48 0f e8 9f 00 4e 4c 44 c1 b1 30 f1 56 c3 67 6a 44 02 0a 4d 87 5d 9d 75
                                                                                                                                                                                                            Data Ascii: if9=is%eORKe'4HNLD0VgjDM]ull1eB]sg#MEK0R]pv}iWD\ohK++4^OJjE rAMx08[d{>O;2bd#;C@DWVeSP7Xc$
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.401312113 CEST1236INData Raw: 37 c9 61 9d e6 41 b0 cb d2 4f 84 f4 e8 93 c9 52 b2 61 cd bc 8a c4 b9 44 b8 fd d1 58 fb 18 68 de f5 76 66 0d 2c 01 2b b6 4f 96 89 dd 11 60 10 5b b7 d6 db ae 09 ea f3 02 d0 c7 2b f8 cf 8e 42 1e 95 d9 ba 22 8f d2 f8 6d 70 c9 97 76 15 27 42 c6 1b bc
                                                                                                                                                                                                            Data Ascii: 7aAORaDXhvf,+O`[+B"mpv'BK_HFuS][Y9U9O3++'*JgOks:)0{_gQ8F0CJcx;Wtaj`BJxw4h|#&$dllXXf%K
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.401324034 CEST1236INData Raw: 3f 1e 8e a9 a4 d0 22 6a 1d 95 4b e1 ab 81 40 67 45 72 aa ed bd 54 fc 70 5c 21 21 31 5f 04 af f7 5d ba cf 89 7a 68 79 d8 2a 79 89 3d d6 8f 01 75 80 d0 30 bb 2e 02 24 3e 15 82 36 d8 46 f2 56 78 5c 92 43 2a a8 2d 3a a7 c6 e4 69 9b b5 7c 23 1a 61 45
                                                                                                                                                                                                            Data Ascii: ?"jK@gErTp\!!1_]zhy*y=u0.$>6FVx\C*-:i|#aEI48vre.'Lv'{AmW6\AaElL@e!T**WivN$dDec]]gqs\0Q&e~0]c5<`\\yaW3MjNa
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.401336908 CEST1236INData Raw: 2d 99 1c d1 a0 cc af 3c 3b bf 29 5e 99 be 17 c7 79 fc e4 1d 52 ae b0 43 82 d6 8a 10 97 83 7e a1 a8 c7 e8 ba c6 71 de 8e 6e e2 0a 4a 6c 87 d1 08 bb 34 34 c7 1b 49 4e e1 7c 5a 9b 05 6b be b5 12 4b 85 96 ac 93 d2 d3 45 06 75 67 de 79 24 be 5e d5 15
                                                                                                                                                                                                            Data Ascii: -<;)^yRC~qnJl44IN|ZkKEugy$^O~J^^52O7)!%Mkz2(;:'H53||%YCUXhrBO|lr|Dp65MVAMj&N[_j;`w=xOe5:
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.401348114 CEST1236INData Raw: 29 c0 d2 84 b7 9e 6b 77 0d 60 a3 b6 65 d5 2a 2d d7 6a 78 cc 76 ae 8f d5 19 1b 34 82 1a 41 5d e4 5a bf cc 9b 73 88 00 a8 63 bb 6c cf cf 8d 0c 89 e1 e3 7f 50 31 9e 02 c3 90 30 30 c5 83 7e a6 cf 5c 8d 30 81 34 92 49 f4 83 03 c7 a4 10 1a 83 c4 b3 4b
                                                                                                                                                                                                            Data Ascii: )kw`e*-jxv4A]ZsclP100~\04IK5&OwA&yxi72\GlCq,0Uc`?wx17~`zC t4">in+4[v6ln^3nY7w6RJRt:DK3jt]6LU
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.401364088 CEST328INData Raw: 69 98 9d 3e 51 f3 9a 53 74 08 68 f8 f6 39 35 03 04 32 bb ba ce 9e 1e a2 21 cc 3a a7 dd fc 4e 00 09 2d da 8e bc 3e 95 47 bc 81 fb 11 89 cb 1c a4 bd 92 bd 12 9a 17 8d ef 74 62 74 ca e7 26 26 bf 4a 15 b2 36 16 89 a9 14 3f f8 44 38 ee dc af e4 4d b0
                                                                                                                                                                                                            Data Ascii: i>QSth952!:N->Gtbt&&J6?D8ME^WD(w}Tx'Jp}Ve"|rj+vYn?HDZBMC?hNgta7BHuc^@oFs>#iF%#LbbJ
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.401890039 CEST1236INData Raw: d5 2b 93 9f 31 80 b3 58 ac 5a 61 ed 91 82 4a 6c 63 76 1b 47 47 f1 d4 b0 a6 b7 71 49 c5 7e 3d 27 4c 50 8a 68 ec 6d ff 84 f2 a5 95 68 49 ea 5e f6 11 ac db e6 44 5f 24 bc 58 5b 66 14 d4 d9 e8 dc 34 e4 9d 3e 73 99 a5 ae 2b 72 58 80 a3 c0 19 dd 68 46
                                                                                                                                                                                                            Data Ascii: +1XZaJlcvGGqI~='LPhmhI^D_$X[f4>s+rXhFswa5\Z(@YF?~15ppX5!4aMB]%^NoMrrpcZ EEd\=op"m)$a$hL=/?)C=tu8Y:B +*5
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.402127028 CEST1236INData Raw: f9 f3 59 2c 44 17 64 34 65 71 72 4f 19 f9 9c d5 c6 b7 f9 a2 ae 63 89 98 7e b7 b6 f8 f9 15 86 e6 6b ef 5e 7d 35 7c e7 b5 d8 6f 14 a7 73 b9 43 61 d4 f3 de a4 90 4f db bd 32 38 ce b8 b6 62 9e fb f0 8b 77 b9 fd fc d3 ed e3 c7 cb f7 df bf 17 ef df 27
                                                                                                                                                                                                            Data Ascii: Y,Dd4eqrOc~k^}5|osCaO28bw'k/%qgM{p%EpYjHzlQhGv_'qmwVkm0md(Si+$yK`##$[se1QA-lY~g}`N<pN
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.296228886 CEST588OUTGET /sites/all/themes/jko/images/search-teachings.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Referer: http://jkrishnamurti.org/sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.532078028 CEST643INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:33 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:46 GMT
                                                                                                                                                                                                            ETag: "147-5491b51a0f180"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 327
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=98
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 03 00 00 00 d7 a9 cd ca 00 00 00 36 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f1 63 c6 fc 00 00 00 11 74 52 4e 53 00 00 10 20 30 40 50 60 70 80 8f 9f af bf cf df ef fe 2e 70 bf 00 00 00 af 49 44 41 54 28 91 75 91 db 12 85 20 08 45 8d e2 94 c7 bc f0 ff 3f 1b a0 98 4d b6 1f 1c 65 09 c2 d6 2d 1f 72 8b 53 ad 88 08 ae cb c0 9e 49 74 6e 4f 00 91 4c fb 03 24 09 c5 98 06 a2 c0 f3 39 48 7d 14 b4 76 00 85 e3 f5 1e 64 db 0a f8 11 15 eb 67 e7 7d 07 be 27 b0 b8 16 0c c0 8f 00 67 19 c0 a0 97 c2 e1 8d 83 28 df ed 72 2b 67 8d 6f c5 ca 2a e0 56 28 71 65 38 4a 4f ae 93 07 75 43 07 b7 3e 9a 89 7f b3 aa 98 29 e6 2e 06 09 65 0f a9 91 fb 3f f8 47 64 09 cd c8 11 d4 41 9a c5 2f d0 08 be 41 25 7e 02 94 cc 32 98 e0 a6 6f 7c e8 02 5b 3b 0a bb dd d7 64 81 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                            Data Ascii: PNGIHDR6PLTEctRNS 0@P`p.pIDAT(u E?Me-rSItnOL$9H}vdg}'g(r+go*V(qe8JOuC>).e?GdA/A%~2o|[;dIENDB`


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            8192.168.2.54974452.16.77.202804440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.742866993 CEST309OUTGET /sites/all/themes/jko/images/tabs-bg.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.369070053 CEST447INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:31 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:46 GMT
                                                                                                                                                                                                            ETag: "83-5491b51a0f180"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 131
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 3d 04 03 00 00 00 75 b4 a5 6f 00 00 00 21 50 4c 54 45 d5 d5 d5 dd dd dd de de de e6 e6 e6 e7 e7 e7 f2 f2 f2 f3 f2 f0 f4 f3 f0 f8 f8 f8 fb fb fb fe fe fe a3 d0 89 77 00 00 00 1d 49 44 41 54 08 99 63 10 64 28 a7 13 4c 63 50 62 60 60 70 66 08 65 e8 60 98 c9 b0 0a 00 86 0c 1b 29 e4 22 56 9b 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                            Data Ascii: PNGIHDR=uo!PLTEwIDATcd(LcPb``pfe`)"VIENDB`
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.823595047 CEST314OUTGET /sites/all/themes/jko/images/menu-whitebg.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.137445927 CEST561INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:32 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:46 GMT
                                                                                                                                                                                                            ETag: "f6-5491b51a0f180"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 246
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 3c 08 03 00 00 00 68 cf db 3f 00 00 00 57 50 4c 54 45 cc cb c8 cd cc c9 ce cd ca d5 d5 d5 d6 d6 d6 d7 d7 d7 dc db d8 dd dc d9 dd dd dd e5 e5 e5 e6 e5 e2 e6 e6 e6 e7 e6 e3 e7 e7 e7 e8 e7 e4 ec eb e8 ed ec e9 ee ed ea f0 ef ec f0 f0 f0 f1 f0 ed f1 f1 f1 f2 f2 f2 f3 f2 ef f4 f3 f0 f7 f7 f7 f8 f8 f8 f9 f9 f9 ff ff ff 3b 59 2a 02 00 00 00 5a 49 44 41 54 28 91 ed c6 0b 1a 40 20 10 04 e0 41 0a b5 59 14 79 dc ff 9c 36 af 53 f8 f7 9b d9 c1 f1 41 21 ca 52 0a 30 c6 e8 7c 5a c3 79 e7 3a 29 ef 31 30 73 cf 2c 0f e1 36 8e 01 29 2d 0f 99 af 7f fe 33 a1 f9 a0 52 95 ba d4 b0 d4 5a 4b 44 96 10 e3 1c af 4c d8 b2 5d b2 9e 68 e1 33 f3 99 60 68 3c 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                            Data Ascii: PNGIHDR<h?WPLTE;Y*ZIDAT(@ AYy6SA!R0|Zy:)10s,6)-3RZKDL]h3`h<IENDB`
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.263263941 CEST395OUTGET /sites/all/themes/jko/images/close-button.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.455674887 CEST596INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:35 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:46 GMT
                                                                                                                                                                                                            ETag: "118-5491b51a0f180"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 280
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=98
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 12 08 06 00 00 00 56 ce 8e 57 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 ba 49 44 41 54 78 da 62 fc ff ff 3f 03 35 00 13 03 95 00 0b 32 c7 c4 c4 24 01 48 c5 03 f1 c1 33 67 ce 34 e0 d2 04 54 07 92 b3 07 e2 85 40 75 0b 40 62 8c 30 af 01 25 0d 80 d4 79 24 f5 0b 80 8a 12 b1 18 32 1f 48 25 20 09 19 02 d5 5d c0 e7 b5 04 a8 26 7c 86 60 86 11 c8 54 90 2b 70 19 86 c3 90 05 50 7d 08 af 11 b0 f5 01 10 2b 60 31 04 ee 75 46 6c d1 8f cf 0b b8 c2 0f 6b 18 41 15 2d 20 d6 10 aa a6 23 26 1c e9 04 9f d7 30 62 13 ab 41 78 02 1b af 61 4c 44 18 02 0a 13 45 7c 49 83 50 ca c6 08 58 1c 16 11 4c d9 18 b1 83 2f 36 51 d2 11 55 32 ed a0 29 8f 00 02 0c 00 48 4c 71 fa 16 fd 45 55 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                            Data Ascii: PNGIHDRVWtEXtSoftwareAdobe ImageReadyqe<IDATxb?52$H3g4T@u@b0%y$2H% ]&|`T+pP}+`1uFlkA- #&0bAxaLDE|IPXL/6QU2)HLqEUIENDB`


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            9192.168.2.54974552.16.77.202804440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Oct 11, 2024 00:21:30.743706942 CEST313OUTGET /sites/all/themes/jko/images/daily-quote.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.400051117 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:31 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:46 GMT
                                                                                                                                                                                                            ETag: "64f-5491b51a0f180"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 1615
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: PNGIHDR<<:rtEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:AD46B6C7C09611E3881288B569768946" xmpMM:DocumentID="xmp.did:AD46B6C8C09611E3881288B569768946"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AD46B6C5C09611E3881288B569768946" stRef:documentID="xmp.did:AD46B6C6C09611E3881288B569768946"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>IDATx[m0uQn& :A
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.400170088 CEST224INData Raw: 08 ed 04 d0 09 60 03 e8 04 a4 13 10 26 20 9d a0 6c 90 da d2 51 85 90 d8 b9 f8 2e 38 84 27 9d 88 04 c4 f7 62 df f9 3e 9c bb 24 49 44 9b d0 11 2d 43 eb 08 df 33 de bb 27 c5 97 32 4a 5d eb 10 4a 89 a5 ec a4 ac e1 9a 1c 77 c4 36 ac 88 bd 4a 99 c0 b5
                                                                                                                                                                                                            Data Ascii: `& lQ.8'b>$ID-C3'2J]Jw6Jb IJ^&_&u+e\3{lTs[J8@ 7V7^8R32YMNE6,zpW>>|d.x#{m`
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.400182009 CEST473INData Raw: d2 2f 93 1e 4e 2b 90 55 7b e0 57 91 dd 10 05 19 23 64 90 d1 83 df 2f 4d d9 d2 1e 19 d7 be 11 65 5c 65 64 8a d4 6d 6f 8a a5 b1 b6 ab 66 f4 b1 e6 a5 fa 8b 74 a6 27 b6 9c f5 d2 2f c8 c1 a3 0b d8 26 76 cc 17 9d 0d 4f 2c 95 99 40 b0 42 4d 70 6d a9 53
                                                                                                                                                                                                            Data Ascii: /N+U{W#d/Me\edmoft'/&vO,@BMpmSG'w_K-wA0->|3E.rp%Mhp/0Y8,PlcH8v7&z}-YM*)Jx<:Z6'U|~w+Y6>A"H"
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.824548006 CEST316OUTGET /sites/all/themes/jko/images/menu-separator.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.158166885 CEST405INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:32 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:46 GMT
                                                                                                                                                                                                            ETag: "5b-5491b51a0f180"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 91
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 3c 08 00 00 00 00 82 9a 8f 26 00 00 00 22 49 44 41 54 08 99 63 f8 cf b0 93 e1 38 c3 45 86 eb 0c b7 18 ee 30 dc a5 39 bc ca f0 94 e1 13 c3 0f 00 11 26 33 cf a7 d7 be 1a 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                            Data Ascii: PNGIHDR<&"IDATc8E09&3IENDB`
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.258002043 CEST399OUTGET /sites/all/themes/jko/images/search-teachings.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.467672110 CEST643INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:35 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:46 GMT
                                                                                                                                                                                                            ETag: "147-5491b51a0f180"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 327
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=98
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 03 00 00 00 d7 a9 cd ca 00 00 00 36 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f1 63 c6 fc 00 00 00 11 74 52 4e 53 00 00 10 20 30 40 50 60 70 80 8f 9f af bf cf df ef fe 2e 70 bf 00 00 00 af 49 44 41 54 28 91 75 91 db 12 85 20 08 45 8d e2 94 c7 bc f0 ff 3f 1b a0 98 4d b6 1f 1c 65 09 c2 d6 2d 1f 72 8b 53 ad 88 08 ae cb c0 9e 49 74 6e 4f 00 91 4c fb 03 24 09 c5 98 06 a2 c0 f3 39 48 7d 14 b4 76 00 85 e3 f5 1e 64 db 0a f8 11 15 eb 67 e7 7d 07 be 27 b0 b8 16 0c c0 8f 00 67 19 c0 a0 97 c2 e1 8d 83 28 df ed 72 2b 67 8d 6f c5 ca 2a e0 56 28 71 65 38 4a 4f ae 93 07 75 43 07 b7 3e 9a 89 7f b3 aa 98 29 e6 2e 06 09 65 0f a9 91 fb 3f f8 47 64 09 cd c8 11 d4 41 9a c5 2f d0 08 be 41 25 7e 02 94 cc 32 98 e0 a6 6f 7c e8 02 5b 3b 0a bb dd d7 64 81 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                            Data Ascii: PNGIHDR6PLTEctRNS 0@P`p.pIDAT(u E?Me-rSItnOL$9H}vdg}'g(r+go*V(qe8JOuC>).e?GdA/A%~2o|[;dIENDB`


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            10192.168.2.54975452.16.77.202804440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.953212023 CEST318OUTGET /sites/all/themes/jko/images/dropdown-arrow01.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.580967903 CEST731INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:32 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:46 GMT
                                                                                                                                                                                                            ETag: "19e-5491b51a0f180"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 414
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 23 00 00 00 22 08 03 00 00 00 e2 5b 90 ce 00 00 00 9c 50 4c 54 45 dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd 39 6c 70 45 75 78 45 75 79 51 7d 81 5d 86 89 5d 86 8a 5d 87 8a 5e 87 8a 69 90 93 81 a1 a3 81 a1 a4 82 a1 a4 82 a2 a4 8e aa ad a6 bc be b0 c3 c5 b1 c4 c5 bb cb cd ca d6 d7 d3 dd de d4 de de d5 de df dd dd dd df e6 e6 e6 e6 e6 e9 e9 e9 eb ee ef ec ef ef ed f0 f0 ee f1 f1 ef f2 f2 f1 f1 f1 f2 f2 f2 f3 f3 f3 f4 f4 f4 f5 f5 f5 f6 f6 f6 f7 f7 f7 f8 f8 f8 f9 f9 f9 fa fa fa fb fb fb fc fc fc fd fd fd fe fe fe ff ff ff 57 3e f5 45 00 00 00 06 74 52 4e 53 46 4f da e1 e5 e9 76 12 9f 67 00 00 00 ab 49 44 41 54 38 8d ad d4 c9 12 82 30 0c 80 e1 b8 05 d4 ba af 68 15 dc 51 a0 75 79 ff 77 53 c6 0e b4 70 48 0f fd 2f c9 64 be 73 80 53 75 1a c0 43 a2 7d 1b f8 95 e8 c2 81 df a8 1c 9a 98 ca d2 dc a9 1c 9a 07 95 a5 49 54 c1 2a 29 db 45 e5 ae 19 cf 0b 8a 73 d4 ed 19 26 55 2d d0 df a8 f5 d0 c7 51 5a a4 99 12 99 24 37 59 d1 12 fd ed 6f 1c 19 8e 33 2d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: PNGIHDR#"[PLTE9lpEuxEuyQ}]]]^iW>EtRNSFOvgIDAT80hQuywSpH/dsSuC}IT*)Es&U-QZ$7Yo3-QFh_3DdFS9<yS94*QM/V+"sIENDB`
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.249083042 CEST397OUTGET /sites/all/themes/jko/images/coverpage_bg03.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.442012072 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:35 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:46 GMT
                                                                                                                                                                                                            ETag: "40281-5491b51a0f180"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 262785
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 02 72 08 02 00 00 00 62 e1 60 2e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: PNGIHDRrb`.tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:221BE947C93411E39D1AA43F196091A5" xmpMM:DocumentID="xmp.did:221BE948C93411E39D1AA43F196091A5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:221BE945C93411E39D1AA43F196091A5" stRef:documentID="xmp.did:221BE946C93411E39D1AA43F196091A5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>NIDATx#%"y7R
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.442039013 CEST224INData Raw: 43 af a7 5f 7a 5f f5 5d b8 54 25 10 6e 0a b7 73 6c f1 00 32 6b e1 1d 5d 92 5f 56 77 b3 ab 32 81 40 20 36 33 3f 76 16 f9 bf fe ef ff 67 dc 6e d2 fb f1 bf 4d 9b ea d0 31 8e ff 27 7d 93 ad b7 e3 8f ea fc cf be 1f ff 4f 44 e6 ff d9 7f 8f 9f cf 57 ce
                                                                                                                                                                                                            Data Ascii: C_z_]T%nsl2k]_Vw2@ 63?vgnM1'}ODWke/k?Qmm}vlG`bVqY}YEy}#~6s[6lP>)A;pGo6e}7
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.442056894 CEST1236INData Raw: ce b1 91 fe f4 d4 2f 97 f9 9b eb cb b8 5e 8f bf f4 cb d3 f6 e1 83 ff f0 7a 7c fe fc e4 de 8f 1d 6e db 3c ad f6 45 e6 a6 f3 53 8f 2f b5 df 8e ff e6 37 9a 5f 67 8f ef 6b 1f 27 fd e9 22 db c5 f6 67 cc 2f db e6 76 b9 7b 76 04 8e 6f 7a bc ee d8 a5 63
                                                                                                                                                                                                            Data Ascii: /^z|n<ES/7_gk'"g/v{vozc#kx|Z}/zf;-qPbbx6?Bo1vCy:^<xhr9>_?QR7{@V||b.+/~bp73o
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.442070007 CEST1236INData Raw: 7e c0 25 00 08 24 5c c1 0b ca bb 0d eb 09 f6 4f 9f 8e 4a 39 37 f2 7c 74 7e 17 76 90 de 87 65 8b a6 23 9e f5 6c 64 d9 df d8 73 76 78 3b 38 8f e8 3c 9e 40 6e 08 56 cd f3 3b fb 27 36 70 68 cb 8e 1f dd 9a 46 43 8c 8b 99 8d 97 cc db 07 ed 75 2c 67 79
                                                                                                                                                                                                            Data Ascii: ~%$\OJ97|t~ve#ldsvx;8<@nV;'6phFCu,gyy\3;BkhqlqAaK[o$wu^u8aBTcwfgU!aysW^jkEu)5Z(!/c(]|acxC
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.442079067 CEST1236INData Raw: 53 fc bb 04 d4 f1 ed bd c7 b7 50 37 58 94 63 a5 24 9f ef 42 1e 01 18 fa 0d 70 cb 32 cf 08 dc a5 6c 55 f8 64 bf 6f ab 64 e1 5a f0 f9 2b 95 f5 15 30 c6 da 6d 14 aa 07 bb 07 5c 40 de a1 36 87 e2 34 20 96 58 e2 05 ee c2 67 bd 78 2b 23 b2 ff f2 cb f5
                                                                                                                                                                                                            Data Ascii: SP7Xc$Bp2lUdodZ+0m\@64 Xgx+#xH@1 aKCS4<}:40kpMK,19UGY|I9KbcF(mwQ}s\%8)"X7rorcr<~[mku"Y\&
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.442090034 CEST1236INData Raw: 6e b0 02 bf 97 db d1 14 0a 97 a7 b9 52 3c de 7c bd 8d aa 2f 0d f9 a5 4e fa e4 f6 f4 dc d0 67 c4 c8 a6 cf 3f cd 85 2d 10 ca da fc 7e 47 e5 23 97 d6 29 14 06 78 74 71 3c 9f 13 16 ac b9 c5 6a da c6 96 cb 71 fe ce 7d 98 70 cb ce 5d 82 ca 74 38 93 77
                                                                                                                                                                                                            Data Ascii: nR<|/Ng?-~G#)xtq<jq}p]t8wv$`ncHh6@e8Fmb6,Fzm2MFmRIZY4FZ7hvg';Y.F-a":Os`yyFX=~8II7)N5m{V
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.442102909 CEST1236INData Raw: bc c7 89 15 4d 6b 26 17 2e f5 62 a0 32 57 08 a3 ce 55 5b d0 46 ec 42 85 f2 47 5c 62 13 2d 94 06 ea 5e e5 ac af 35 22 af d7 e0 62 f0 e0 eb 66 7d 13 d8 f8 aa e6 43 db 32 fe d0 37 11 8b b7 3b 89 b3 63 47 4b 83 ac 6f 6e 86 82 9a 26 c5 42 af 3c 95 b9
                                                                                                                                                                                                            Data Ascii: Mk&.b2WU[FBG\b-^5"bf}C27;cGKon&B<EJ=9C!-RG31kwhc o?W?DQ10|^4qK\C1Is6HLyM| WPn:QtMSqqh+y>I1L#1X
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.442210913 CEST1236INData Raw: f0 57 b5 aa c6 1a cf 44 92 11 d9 22 47 45 99 44 51 9a c3 ba 5c 08 d6 61 a8 ac c7 46 cc 23 cb 8e db a0 9b 2a 00 0c d7 d7 50 4a 03 c8 81 9a 8b 98 26 70 7c 34 c5 0b ea 06 97 4e 03 9c d4 8d 7d 77 a7 87 6e 8e 9f 65 e8 00 9b 4e a4 ba 0c 85 cf 15 55 0c
                                                                                                                                                                                                            Data Ascii: WD"GEDQ\aF#*PJ&p|4N}wneNU@480MoPC` Tw47qd|lM8AC;=({wO3(I&q!^*^o5-C r@k'gabx\.xy>iL(wi8vd`;_l~
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.442223072 CEST1236INData Raw: 90 fc ea 16 96 fe e8 51 ab e2 8d eb 9a ff 33 dd c3 57 16 f2 73 1f 74 ff 93 ba e5 1a b2 f3 5a 9c 5b ec 69 b2 e5 a4 7d 33 08 a2 77 e9 25 12 2b 1b b2 76 42 f5 da d2 0d ec 44 d7 68 8b 5c d6 e5 2a b1 bc d3 3b 73 f3 8c 67 2b a3 22 de a4 e7 1e 8d c6 ed
                                                                                                                                                                                                            Data Ascii: Q3WstZ[i}3w%+vBDh\*;sg+"1^8%-'?>)\di4\0E!b>:.+|U,gue7)`$'>]'#G[0hp]hDja9L}{Kw zw-='
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.442234039 CEST1236INData Raw: 26 3f ab 39 c7 28 d8 73 1b 2e 74 a3 01 22 99 c2 8c 29 7b 94 ea 69 28 f9 e9 d3 24 0c ce 78 b3 e7 fe e1 3b 34 34 3b 96 a1 9b cb 77 99 e6 35 5f 3f e8 80 39 77 e9 f8 12 ea d0 8b 7b 5f ba 05 05 4a f2 ec 6f 66 2c 2d 17 d6 93 cc 41 61 2d 52 33 dc 28 dd
                                                                                                                                                                                                            Data Ascii: &?9(s.t"){i($x;44;w5_?9w{_Jof,-Aa-R3(^3S-/M,EODwP#fa3+?qcjg ?(\y1*\g q!4^EX2PE.j]_8sdm2FOR[|Dsi&&%.Pl
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.442245960 CEST1236INData Raw: 52 17 d0 da ea c2 58 5e c5 27 ce 33 db d6 d6 c0 fa ff 5f ff c8 e7 ba 87 d7 c0 8f 87 55 f6 cb 69 ad 8b 6b 48 4c 22 34 7a b8 fc 25 5d 50 e4 ee 98 9d b6 a4 ad 72 32 62 18 27 c9 c6 58 45 b0 6b 03 e5 60 b0 3e ca 78 39 71 47 74 3d 5f 12 b6 63 81 73 14
                                                                                                                                                                                                            Data Ascii: RX^'3_UikHL"4z%]Pr2b'XEk`>x9qGt=_csDoe>`#<Q--{Pn(#[ H]b$i.kQheaq^kbEJEHk<%s/,&B&@PYa#13'TlT?qCjm


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            11192.168.2.54976052.217.115.0804440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Oct 11, 2024 00:21:31.961669922 CEST310OUTGET /downloads.mailchimp.com/js/mc-validate.js HTTP/1.1
                                                                                                                                                                                                            Host: s3.amazonaws.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.434201956 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            x-amz-id-2: g0ecmLPfnHW9nOlQGDxRoVxo7bZrEk5J9aWnbDZc4/UBooHN1PWfbONJBuXSzfahEcqHQb/k1+Q=
                                                                                                                                                                                                            x-amz-request-id: JXZ100JHMNTPD7V9
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:33 GMT
                                                                                                                                                                                                            Last-Modified: Mon, 20 Aug 2018 17:42:38 GMT
                                                                                                                                                                                                            ETag: "6465dd4a8331265e6629cd069e03504c"
                                                                                                                                                                                                            Cache-Control: public,max-age=2592000
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 143249
                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                            Data Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 39 2e 30 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 32 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6c 65 6e 67 74 68 2c 6e 3d 73 74 2e 74 79 70 65 28 65 29 3b 72 65 74 75 72 6e 20 73 74 2e 69 73 57 69 6e 64 6f 77 28 65 29 3f 21 31 3a 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 74 3f 21 30 3a 22 61 72 72 61 79 22 3d 3d 3d 6e 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 6e 26 26 28 30 3d 3d 3d 74 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 3e 30 26 26 74 2d 31 20 69 6e 20 65 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 76 61 72 20 74 3d 54 74 5b 65 5d 3d 7b 7d 3b 72 65 74 75 72 6e 20 73 74 2e 65 61 63 68 28 65 2e 6d 61 74 63 68 28 6c 74 29 7c 7c 5b 5d 2c 66 75 6e 63 74 69 6f 6e [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: /*! jQuery v1.9.0 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license */(function(e,t){"use strict";function n(e){var t=e.length,n=st.type(e);return st.isWindow(e)?!1:1===e.nodeType&&t?!0:"array"===n||"function"!==n&&(0===t||"number"==typeof t&&t>0&&t-1 in e)}function r(e){var t=Tt[e]={};return st.each(e.match(lt)||[],function(e,n){t[n]=!0}),t}function i(e,n,r,i){if(st.acceptData(e)){var o,a,s=st.expando,u="string"==typeof n,l=e.nodeType,c=l?st.cache:e,f=l?e[s]:e[s]&&s;if(f&&c[f]&&(i||c[f].data)||!u||r!==t)return f||(l?e[s]=f=K.pop()||st.guid++:f=s),c[f]||(c[f]={},l||(c[f].toJSON=st.noop)),("object"==typeof n||"function"==typeof n)&&(i?c[f]=st.extend(c[f],n):c[f].data=st.extend(c[f].data,n)),o=c[f],i||(o.data||(o.data={}),o=o.data),r!==t&&(o[st.camelCase(n)]=r),u?(a=o[n],null==a&&(a=o[st.camelCase(n)])):
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.434225082 CEST1236INData Raw: 61 3d 6f 2c 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 29 7b 69 66 28 73 74 2e 61 63 63 65 70 74 44 61 74 61 28 65 29 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 65 2e 6e 6f 64 65 54 79 70 65 2c 75 3d 61 3f 73 74 2e 63 61 63 68 65 3a
                                                                                                                                                                                                            Data Ascii: a=o,a}}function o(e,t,n){if(st.acceptData(e)){var r,i,o,a=e.nodeType,u=a?st.cache:e,l=a?e[st.expando]:st.expando;if(u[l]){if(t&&(r=n?u[l]:u[l].data)){st.isArray(t)?t=t.concat(st.map(t,st.camelCase)):t in r?t=[t]:(t=st.camelCase(t),t=t in r?[t]
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.434237957 CEST1236INData Raw: 28 74 2c 72 29 7d 72 65 74 75 72 6e 20 73 74 2e 67 72 65 70 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 74 2e 69 6e 41 72 72 61 79 28 65 2c 74 29 3e 3d 30 3d 3d 3d 6e 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 76
                                                                                                                                                                                                            Data Ascii: (t,r)}return st.grep(e,function(e){return st.inArray(e,t)>=0===n})}function p(e){var t=zt.split("|"),n=e.createDocumentFragment();if(n.createElement)for(;t.length;)n.createElement(t.pop());return n}function d(e,t){return e.getElementsByTagName
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.434375048 CEST1236INData Raw: 5a 74 2e 74 65 73 74 28 65 2e 74 79 70 65 29 3f 28 74 2e 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 3d 74 2e 63 68 65 63 6b 65 64 3d 65 2e 63 68 65 63 6b 65 64 2c 74 2e 76 61 6c 75 65 21 3d 3d 65 2e 76 61 6c 75 65 26 26 28 74 2e 76 61 6c 75 65 3d
                                                                                                                                                                                                            Data Ascii: Zt.test(e.type)?(t.defaultChecked=t.checked=e.checked,t.value!==e.value&&(t.value=e.value)):"option"===n?t.defaultSelected=t.selected=e.defaultSelected:("input"===n||"textarea"===n)&&(t.defaultValue=e.defaultValue)}}function b(e,n){var r,i,o=0
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.434390068 CEST1236INData Raw: 74 2c 6e 29 7b 76 61 72 20 72 3d 6d 6e 2e 65 78 65 63 28 74 29 3b 72 65 74 75 72 6e 20 72 3f 4d 61 74 68 2e 6d 61 78 28 30 2c 72 5b 31 5d 2d 28 6e 7c 7c 30 29 29 2b 28 72 5b 32 5d 7c 7c 22 70 78 22 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65
                                                                                                                                                                                                            Data Ascii: t,n){var r=mn.exec(t);return r?Math.max(0,r[1]-(n||0))+(r[2]||"px"):t}function k(e,t,n,r,i){for(var o=n===(r?"border":"content")?4:"width"===t?1:0,a=0;4>o;o+=2)"margin"===n&&(a+=st.css(e,n+wn[o],!0,i)),r?("content"===n&&(a-=st.css(e,"padding"+
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.434401989 CEST1236INData Raw: 69 66 28 73 74 2e 69 73 41 72 72 61 79 28 74 29 29 73 74 2e 65 61 63 68 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 6e 7c 7c 6b 6e 2e 74 65 73 74 28 65 29 3f 72 28 65 2c 69 29 3a 6a 28 65 2b 22 5b 22 2b 28 22 6f 62 6a 65 63 74 22 3d 3d 74
                                                                                                                                                                                                            Data Ascii: if(st.isArray(t))st.each(t,function(t,i){n||kn.test(e)?r(e,i):j(e+"["+("object"==typeof i?t:"")+"]",i,n,r)});else if(n||"object"!==st.type(t))r(e,t);else for(i in t)j(e+"["+i+"]",t[i],n,r)}function D(e){return function(t,n){"string"!=typeof t&
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.434412956 CEST1236INData Raw: 79 70 65 73 2e 73 6c 69 63 65 28 29 2c 6c 3d 75 5b 30 5d 3b 69 66 28 65 2e 64 61 74 61 46 69 6c 74 65 72 26 26 28 74 3d 65 2e 64 61 74 61 46 69 6c 74 65 72 28 74 2c 65 2e 64 61 74 61 54 79 70 65 29 29 2c 75 5b 31 5d 29 66 6f 72 28 6e 20 69 6e 20
                                                                                                                                                                                                            Data Ascii: ypes.slice(),l=u[0];if(e.dataFilter&&(t=e.dataFilter(t,e.dataType)),u[1])for(n in e.converters)a[n.toLowerCase()]=e.converters[n];for(;i=u[++s];)if("*"!==i){if("*"!==l&&l!==i){if(n=a[l+" "+i]||a["* "+i],!n)for(r in a)if(o=r.split(" "),o[1]===i
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.434499025 CEST1236INData Raw: 65 72 74 69 65 73 3a 74 2c 6f 72 69 67 69 6e 61 6c 4f 70 74 69 6f 6e 73 3a 6e 2c 73 74 61 72 74 54 69 6d 65 3a 51 6e 7c 7c 4f 28 29 2c 64 75 72 61 74 69 6f 6e 3a 6e 2e 64 75 72 61 74 69 6f 6e 2c 74 77 65 65 6e 73 3a 5b 5d 2c 63 72 65 61 74 65 54
                                                                                                                                                                                                            Data Ascii: erties:t,originalOptions:n,startTime:Qn||O(),duration:n.duration,tweens:[],createTween:function(t,n){var r=st.Tween(e,l.opts,t,n,l.opts.specialEasing[t]||l.opts.easing);return l.tweens.push(r),r},stop:function(t){var n=0,r=t?l.tweens.length:0;
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.434510946 CEST1236INData Raw: 65 28 29 7d 29 7d 29 29 2c 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 28 22 68 65 69 67 68 74 22 69 6e 20 74 7c 7c 22 77 69 64 74 68 22 69 6e 20 74 29 26 26 28 6e 2e 6f 76 65 72 66 6c 6f 77 3d 5b 64 2e 6f 76 65 72 66 6c 6f 77 2c 64 2e 6f 76
                                                                                                                                                                                                            Data Ascii: e()})})),1===e.nodeType&&("height"in t||"width"in t)&&(n.overflow=[d.overflow,d.overflowX,d.overflowY],"inline"===st.css(e,"display")&&"none"===st.css(e,"float")&&(st.support.inlineBlockNeedsLayout&&"inline"!==S(e.nodeName)?d.zoom=1:d.display=
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.434521914 CEST1236INData Raw: 6e 2c 4a 3d 65 2e 6a 51 75 65 72 79 2c 47 3d 65 2e 24 2c 51 3d 7b 7d 2c 4b 3d 5b 5d 2c 5a 3d 22 31 2e 39 2e 30 22 2c 65 74 3d 4b 2e 63 6f 6e 63 61 74 2c 74 74 3d 4b 2e 70 75 73 68 2c 6e 74 3d 4b 2e 73 6c 69 63 65 2c 72 74 3d 4b 2e 69 6e 64 65 78
                                                                                                                                                                                                            Data Ascii: n,J=e.jQuery,G=e.$,Q={},K=[],Z="1.9.0",et=K.concat,tt=K.push,nt=K.slice,rt=K.indexOf,it=Q.toString,ot=Q.hasOwnProperty,at=Z.trim,st=function(e,t){return new st.fn.init(e,t,X)},ut=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,lt=/\S+/g,ct=/^[\s\
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.440769911 CEST939INData Raw: 20 74 68 69 73 7d 69 66 28 6f 3d 56 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 5b 32 5d 29 2c 6f 26 26 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7b 69 66 28 6f 2e 69 64 21 3d 3d 69 5b 32 5d 29 72 65 74 75 72 6e 20 72 2e 66 69 6e 64 28 65 29
                                                                                                                                                                                                            Data Ascii: this}if(o=V.getElementById(i[2]),o&&o.parentNode){if(o.id!==i[2])return r.find(e);this.length=1,this[0]=o}return this.context=V,this.selector=e,this}return e.nodeType?(this.context=this[0]=e,this.length=1,this):st.isFunction(e)?r.ready(e):(e.


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            12192.168.2.54976352.16.77.202804440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Oct 11, 2024 00:21:32.307782888 CEST318OUTGET /sites/all/themes/jko/js/jquery-1.10.2.min.js HTTP/1.1
                                                                                                                                                                                                            Host: www.jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.074441910 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:32 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Thu, 23 Mar 2017 12:32:52 GMT
                                                                                                                                                                                                            ETag: "16bb3-54b65135eda0c-gzip"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                            Content-Length: 32802
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd bd 7b 7b db c6 b5 2f fc ff fe 14 22 ea ad 00 e6 88 a2 9c a4 a7 05 03 f1 38 be 34 69 13 c7 89 9d 26 29 c5 e4 81 48 50 42 4c 02 0c 00 5a 52 44 f6 b3 bf eb b7 d6 cc 60 00 82 72 ba cf 79 9f e7 a4 b5 88 cb 60 ae 6b d6 6d d6 e5 f4 71 ef e8 d7 6f 37 49 71 77 f4 fe 6c 70 36 1c 3c 39 da 1e f9 b3 e0 e8 c9 70 f8 a9 a2 bf 67 1f 9b f7 2f f3 4d 36 8f ab 34 cf d4 d1 97 d9 6c 40 05 7f fd 0d 6f 06 79 71 75 ba 4c 67 49 56 26 ff 75 7a fa bf 8f ca 7c 53 cc 92 af e3 f5 3a cd ae be ff ee ab 48 ca 9d 48 03 83 55 9a 0d 56 f1 fa bf 1e 9f fe 97 bf d8 64 33 54 e9 27 aa 0a ee df c7 c5 51 a6 0a 95 46 d5 dd 3a c9 17 47 95 ca a3 64 b0 cc 67 d2 6e 4c 37 f3 7c b6 59 25 59 a5 ca 28 b6 37 2f 96 09 3f 5b 52 01 e9 ae da d0 e5 23 35 8b ee 77 6a 1d 4d a6 6a 11 79 d2 be a7 e6 d1 7a 30 cb 33 aa 54 5d d3 e5 7a 53 5e ab 2b ba 28 31 08 b5 a2 ab 34 9b 27 b7 df 2c d4 5d 34 1b 54 f9 9b aa a0 81 a8 f7 74 73 1d 97 df dc 64 af 8b 7c 9d 14 d5 9d ba 8c 16 03 7a b9 52 b7 51 73 24 45 52 6d 8a ec 28 4b 6e 8e 6e 07 8b 8c [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: {{/"84i&)HPBLZRD`ry`kmqo7Iqwlp6<9pg/M64l@oyquLgIV&uz|S:HHUVd3T'QF:GdgnL7|Y%Y(7/?[R#5wjMjyz03T]zS^+(14',]4Ttsd|zRQs$ERm(Knn*L+QES72bb.}$/n@QN/OEyyiD^Q1T]>?\\0q<:UgM?s-^*]MtJE~[H{J=EVTfr1OOO^N?T2E6}mblLfNzN:Y'6~T}kZgq49{?>_edIz<{QD0H|^&UH*<j~V<OMt>J :IDgqvPQT*+n`]UQGoRbo9tTtuZW&2uxZCN]U'gG'E4|5Hn-
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.074460983 CEST1236INData Raw: a8 ea a5 db 6d 2f 9d 9c 4d 8f 8f 33 dd 8f 5e b6 dd 66 03 19 cd d8 a7 9b 22 18 2c 68 8f 53 f1 10 5d 1c 38 e3 f3 33 fb 0e 3d 47 45 dc d7 2c ca 8e 52 2a 15 67 33 0c e0 76 9c 4d 86 d3 30 a3 85 5f 25 c5 55 e2 a3 1e ba 59 c7 45 99 7c f1 f6 eb af f8 4b
                                                                                                                                                                                                            Data Ascii: m/M3^f",hS]83=GE,R*g3vM0_%UYE|KQ'Y>O {u*UoJJZ;>ef\*R,f$c}gQUE)~2rVdG8?rN?*?>1zcE\@SIdY3N|4*L:J
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.074470997 CEST448INData Raw: 74 83 d7 00 d1 33 eb a1 25 8a 5e 2d 51 38 70 32 da 27 10 40 7c 59 44 3c 4c 04 91 aa c2 88 e2 11 3a 5b 44 ef ac ec 90 46 3d e2 d8 27 53 33 f4 82 28 f6 60 46 3b b0 4a 34 a7 ec 17 60 d1 a7 a1 5f 10 1c 5c 6e d2 e5 fc 65 11 5f f1 1b 62 c6 a8 8b 29 d5
                                                                                                                                                                                                            Data Ascii: t3%^-Q8p2'@|YD<L:[DF='S3(`F;J4`_\ne_b)ZjcPk#@W@]7@bPPEpOxG^Y,Ty:oY:y, Wt~r?t2 !+XB4b> B|$R
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.076595068 CEST1236INData Raw: 91 43 d5 10 14 0d 45 43 28 fc 61 1c 7d ad c5 76 41 14 71 70 0f 44 34 ca cf 09 d4 84 79 a3 75 d3 52 43 02 de 0c d3 0b 66 e0 2c b8 a4 5d fe 6e 97 d0 9a 1f 59 4e 2e f9 a3 5f 1c 6e 4b 26 18 1f a6 0a 3f 7f ac bd 87 bf 32 d8 89 a8 17 96 3a bc 24 68 bb
                                                                                                                                                                                                            Data Ascii: CEC(a}vAqpD4yuRCf,]nYN._nK&?2:$ho"Y,.6a<t!.At~Ef[#R*_W1f$_K'3XxWxdfoxHsGy64UEOl`$ST
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.076610088 CEST1236INData Raw: c5 c5 c4 eb bf ee 7b 8f 7d af ff 5d df 0b f4 cd 38 f4 27 8f 7f 7e b4 ed fd 7b 3a 8e dc 87 1f 5d 78 d3 c0 af 1b fc 19 bf d3 e0 f1 38 b8 b8 f8 78 4b 95 fc 40 95 6c e9 7f f2 0d bd f3 d4 97 11 f1 d6 52 3d 7f e8 fb 1f ac a7 f5 c2 0f 68 64 d3 e9 d6 eb
                                                                                                                                                                                                            Data Ascii: {}]8'~{:]x8xK@lR=hd?XF<TG}gn5l7WM+W_v?M1O=~O#S;A_on4COfooh|OVPoV?}H
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.080879927 CEST1236INData Raw: 5e 2e 09 b1 8a 0e 01 1a 4a 23 25 58 e5 e4 f8 2c 24 44 6f 7b bc 70 17 ca d5 45 e8 21 1c d8 90 46 13 c7 a4 9f e5 42 cc 3b 1b a1 d0 48 9d f9 9d ff 1f d5 ef 3b 0d 10 d5 10 96 82 ef 82 03 ed 5d bb ed 11 14 76 d8 43 54 51 bf 52 ee 2b 57 13 14 f1 31 a1
                                                                                                                                                                                                            Data Ascii: ^.J#%X,$Do{pE!FB;H;]vCTQR+W1UQ \'|~p_?~U/%|:IVtX&ixQ+YcFy3(H&Ig@YcejPQg[X5[o"LHN6ZUhs
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.080895901 CEST1236INData Raw: d6 92 5a b3 28 e7 7c dc ce 49 a5 16 32 21 04 58 86 e6 9c 0f 79 6e 0c c2 e9 9c cf 0f cc cb 7b b1 5f 44 35 90 c8 a2 26 17 f4 f0 c7 1a 35 34 75 2a 4d 45 c0 94 36 06 09 8e 5f c9 2c b9 25 55 ab 64 30 4e d9 f0 a5 77 4d 2c 93 81 ad 98 8f 76 5d 61 11 6b
                                                                                                                                                                                                            Data Ascii: Z(|I2!Xyn{_D5&54u*ME6_,%Ud0NwM,v]ak3n8~8XC[YH8~aBfZS{ohno:dE2d~,OpMq~QY%LP A\,L^O0$RZ$`CeS<07=9~:u
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.082817078 CEST1236INData Raw: 1f 17 c4 9a 85 86 86 9d 9f c1 a3 7b 92 a8 44 11 16 ab a6 ca 6d ab 65 d8 e9 b7 cd 0f c6 ee 71 a1 f5 49 c0 71 61 c1 c3 e9 3e 24 4c a3 97 46 b8 c3 59 61 c0 be 44 51 4f 0e 0c f9 c9 2e e8 a2 5f a8 73 c8 f6 f3 61 01 16 4c 26 28 bc cf f2 2a 5c 76 a9 41
                                                                                                                                                                                                            Data Ascii: {DmeqIqa>$LFYaDQO._saL&(*\vAqb?EhIs MLZ%r*,AT``[?RC/`M{dG|_9",U`$?\_",XG2-hY1&g0U8X<_]-C@
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.082828999 CEST1236INData Raw: ea d5 5d 94 8d 53 02 1b 38 5e 5f 23 50 e7 78 32 0d e3 70 c5 47 93 c4 97 fb 70 fc e0 92 b4 5e 9b 88 3e be 53 73 ba f1 37 0a b3 8b 17 b3 68 d3 5c c1 19 a4 c6 35 81 d9 8c 67 f4 6e 32 a7 2b 08 8e 2b 7d b5 0e d8 5c 3e 97 a0 a4 38 22 bc 97 83 a1 0d 46
                                                                                                                                                                                                            Data Ascii: ]S8^_#Px2pGp^>Ss7h\5gn2++}\>8"F7:6+F)/4 wTp<Wka>Ae'qb>3a4wcfkn r8!1$(A4GFY,'\].MPZ`9jzE
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.082843065 CEST1236INData Raw: 49 04 dd f8 6f 19 35 36 e6 90 48 16 66 00 9a 29 55 ed 6e 07 cf 88 ea 5e c6 b3 77 65 c3 50 2d 89 3a a2 e0 7d c3 e7 92 68 3c ac 83 34 ef 94 ee 62 23 6c 8d e8 93 7a c9 80 58 c2 84 f9 a4 59 23 ba 93 f0 a1 d4 cd 64 95 17 77 84 f0 10 ef 14 0c 19 b1 4f
                                                                                                                                                                                                            Data Ascii: Io56Hf)Un^weP-:}h<4b#lzXY#dwOCLhYG(u_-|MQ3cB8xcqAH\u=\Ny#9z`Vtsd(MVt!:QFbh9>^$JhxL<0bgT6g1]fbH
                                                                                                                                                                                                            Oct 11, 2024 00:21:33.107374907 CEST1236INData Raw: d2 a6 26 89 3d cc e2 f7 04 fa fc 83 95 db fb 9c 5e d0 d7 33 14 67 b9 b5 37 0c 06 39 0d 97 77 91 82 25 1e 4d 6c f2 39 88 c3 2b a8 aa be 8a ef e8 35 e4 18 9a e2 6b e2 ff df fd 50 c4 6b 7e 5f ca d3 75 7a 9b 2c 8d 1a 45 1e 49 54 85 17 92 4e 07 72 16
                                                                                                                                                                                                            Data Ascii: &=^3g79w%Ml9+5kPk~_uz,EITNrpE1"Odb~M3C^n|N.1jTL?[#eUY[yg4}t(9&.Vr[;BkIn}WgisY//K;2)>`c=0*y.P
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.500026941 CEST366OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                            Host: www.jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.712980986 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:35 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:38 GMT
                                                                                                                                                                                                            ETag: "47e-5491b5126df80"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 1150
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                            Data Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 32 32 10 14 14 14 95 1d 1d 1d 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf bf bf 01 17 17 17 76 10 10 10 db 18 18 18 57 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 23 23 29 14 14 14 a8 24 24 24 5b 19 19 19 78 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 19 19 4b 11 11 11 8d 24 24 24 27 10 10 10 76 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 14 14 4e 11 11 11 8d 29 29 29 2c 18 18 18 78 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: h( 222,vW###)$$$[xK$$$'vN))),x"""H###Gm MEEEAAAUu,,,Ot#SSS!D6wZZZ0@}AAA5)))$O$$$LLLq "l---~666*uz888n;
                                                                                                                                                                                                            Oct 11, 2024 00:21:37.777065039 CEST426OUTGET /favicon-32x32.png HTTP/1.1
                                                                                                                                                                                                            Host: www.jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:37.998903990 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:37 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:43 GMT
                                                                                                                                                                                                            ETag: "858-5491b51732ac0"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 2136
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=98
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 04 00 00 00 d9 73 b2 7f 00 00 00 04 67 41 4d 41 00 01 86 a0 31 e8 96 5f 00 00 03 08 69 43 43 50 69 63 63 00 00 78 da 63 60 60 9e e0 e8 e2 e4 ca 24 c0 c0 50 50 54 52 e4 1e e4 18 19 11 19 a5 c0 7e 9e 81 8d 81 99 81 81 81 81 81 21 31 b9 b8 c0 31 20 c0 87 81 81 81 21 2f 3f 2f 95 01 15 30 32 30 7c bb c6 c0 c8 c0 c0 c0 70 59 d7 d1 c5 c9 95 81 34 c0 9a 5c 50 54 c2 c0 c0 70 80 81 81 c1 28 25 b5 38 99 81 81 e1 0b 03 03 43 7a 79 49 41 09 03 03 63 0c 03 03 83 48 52 76 41 09 03 03 63 01 03 03 83 48 76 48 90 33 03 03 63 0b 03 03 13 4f 49 6a 45 09 03 03 03 83 73 7e 41 65 51 66 7a 46 89 82 a1 a5 a5 a5 82 63 4a 7e 52 aa 42 70 65 71 49 6a 6e b1 82 67 5e 72 7e 51 41 7e 51 62 49 6a 0a 03 03 03 d4 0e 06 06 06 06 5e 97 fc 12 05 f7 c4 cc 3c 05 23 03 55 12 dd 4d 10 44 44 46 29 40 58 88 f0 41 88 21 40 72 69 51 19 3c 28 19 18 04 18 14 18 0c 18 1c 18 02 18 12 19 ea 19 16 30 1c 65 78 c3 28 ce e8 c2 58 ca b8 82 f1 1e 93 18 53 10 d3 04 a6 0b cc c2 cc 91 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: PNGIHDR sgAMA1_iCCPiccxc``$PPTR~!11 !/?/020|pY4\PTp(%8CzyIAcHRvAcHvH3cOIjEs~AeQfzFcJ~RBpeqIjng^r~QA~QbIj^<#UMDDF)@XA!@riQ<(0ex(XSXtbcmef6{8n%./pkr/+;OobWR~"6IHD1|ii2e](lU,TSzV@DA.PM%Z'Z?b(DK,'XY[;;89+()+{{zx%NZ+bpH{$%&%7Ia57b.{}~Ew%YTWTaZQl\[aN}w'L=igh}N,]$ueYuz}-7ldyVmwXu}a9H1+NZ:w&.j_:z%sn{=,W_|)4w4bKGDpHYs==tIDATH{L[U=r-CP:`0DA


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            13192.168.2.54977652.16.77.202804440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.277015924 CEST453OUTGET /sites/all/modules/jquery_update/replace/ui/themes/base/minified/images/ui-bg_flat_75_ffffff_40x100.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.901174068 CEST494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:35 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Thu, 25 Apr 2024 10:57:15 GMT
                                                                                                                                                                                                            ETag: "b2-616e9a6670212"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 178
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 64 08 06 00 00 00 f4 64 72 7a 00 00 00 79 49 44 41 54 68 81 ed ce 31 01 c0 20 10 00 b1 52 ff 9e 1f 09 0c 37 c0 90 28 c8 9a 99 f9 1e f6 df 0e 9c 08 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 1b 6a 8b 04 c4 29 32 d7 4e 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                            Data Ascii: PNGIHDR(ddrzyIDATh1 R7(V`%XV`%XV`%XV`%XV`%XV`%XV`%XV`%XV`%XV`%XV`%XV`%XVj)2NIENDB`


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            14192.168.2.54977752.16.77.202804440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.279721975 CEST449OUTGET /sites/all/modules/jquery_update/replace/ui/themes/base/minified/images/ui-icons_222222_256x240.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.901048899 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:35 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Thu, 25 Apr 2024 10:57:15 GMT
                                                                                                                                                                                                            ETag: "1111-616e9a6670212"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 4369
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 f0 08 03 00 00 00 d8 49 4a f9 00 00 00 ed 50 4c 54 45 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 5d 9a 11 f3 00 00 00 4e 74 52 4e 53 00 18 10 32 04 08 50 bf 83 99 2e 22 54 70 40 66 60 1a 12 cd 0c 20 3c 16 42 48 4a 1e 5a 26 30 52 2c 85 34 87 81 c3 6a c9 cf c7 38 44 1c bd b9 7c [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: PNGIHDRIJPLTE"""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""]NtRNS2P."Tp@f` <BHJZ&0R,4j8D|($blF>n~hhHIDATx]bH-{iZK:glkn-tIqq? E$dK>$>;PZsVh!Sy0E0}H)-tkoKp\R .E7)*V;~PeBx*,=$zD J9{ HpqW@"2'B[$ @TiH/b96!XHq`DE*RHV!%;"i]dddddddd4y5 Rb@(8Cd,@T@ibrq0alX!pe,=4bW {5hu~(Q^@3="b5XC@JCT76q_5@,rD)T
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.901068926 CEST1236INData Raw: f1 7c 9e 4f 9c 85 14 40 e5 0a 4f 4e 2d 11 d5 99 ca fd c9 09 04 a7 f7 a5 92 e2 90 fd ed 07 f2 5b 6e 40 ec d8 52 01 bc a1 99 58 f4 14 49 6d 03 8b dd 8b 28 01 89 b5 e1 a1 46 20 ca 40 94 3f b1 f0 3d 30 de 12 a0 08 70 75 4c 91 98 3b 67 1e 24 d2 e1 40
                                                                                                                                                                                                            Data Ascii: |O@ON-[n@RXIm(F @?=0puL;g$@6K`> @h KVn"a"%l@.v$/U^G:#`` uTtK~Z5T%kxk]\*Q,B44OXK|y
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.901082039 CEST1236INData Raw: d0 05 72 41 2a 2a bf dd d8 af 10 03 7a 67 03 36 d3 44 23 9b b1 09 05 97 96 9b f3 d1 59 50 9b 60 ae ec ee ed a5 e1 76 82 cf e9 73 80 e7 cc 7e 13 28 9d 7a fb 4d 6c de 65 bf 7c 75 b8 08 cc 14 fc 51 bf 1e 61 85 2a 7d 9e 2b 54 9f cc 0d b2 03 80 fa 93
                                                                                                                                                                                                            Data Ascii: rA**zg6D#YP`vs~(zMle|uQa*}+TRXc"+*NlNhcFt<N+;-}Xt$^|uv*~'E_51qs*R`O9#x449#WHZ)]0`p<NoY{4
                                                                                                                                                                                                            Oct 11, 2024 00:21:35.901094913 CEST980INData Raw: 0a 66 b3 d9 f6 22 5d 6f b0 d7 27 75 12 d0 e4 ab b5 9d 74 8a 6b 7b c0 76 3b 41 eb 00 cd 43 33 d6 86 77 9e 80 77 a8 52 7f 1f 5f 23 f7 b1 58 bb 0f 10 0c de 28 78 a7 f7 d2 8b 2f 71 25 b6 13 12 e8 f9 57 1b b8 0b a8 fe c5 08 9b c7 cc 1b dc 68 70 ed c4
                                                                                                                                                                                                            Data Ascii: f"]o'utk{v;AC3wwR_#X(x/q%Whpk_IX'b/fXKi"#####QCLi2t5L0QiH2;yTOok;`RNg{zy!Kxm?A(vU~mL(`o/!nmX-{v


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            15192.168.2.54971052.16.77.202804440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Oct 11, 2024 00:21:45.844048023 CEST581OUTGET /user/login HTTP/1.1
                                                                                                                                                                                                            Host: www.jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
                                                                                                                                                                                                            Oct 11, 2024 00:21:46.163014889 CEST626INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:45 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            X-Powered-By: PHP/5.5.9-1ubuntu4.11
                                                                                                                                                                                                            X-Drupal-Cache: MISS
                                                                                                                                                                                                            Expires: Sun, 19 Nov 1978 05:00:00 GMT
                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Content-Location: https://jkrishnamurti.org/user/login
                                                                                                                                                                                                            Set-Cookie: ip2locale_lc=en; expires=Sat, 09-Nov-2024 22:21:45 GMT; Max-Age=2591999; path=/
                                                                                                                                                                                                            Location: https://jkrishnamurti.org/custom-login
                                                                                                                                                                                                            X-Redirect-ID: 4
                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: text/html


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            16192.168.2.54982252.16.77.202804440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Oct 11, 2024 00:22:30.849886894 CEST6OUTData Raw: 00
                                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            0192.168.2.549716104.17.25.144434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:28 UTC421OUTGET /ajax/libs/font-awesome/4.4.0/css/font-awesome.min.css HTTP/1.1
                                                                                                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:28 UTC945INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:28 GMT
                                                                                                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                                                                                                            ETag: W/"5eb03e5f-6857"
                                                                                                                                                                                                            Last-Modified: Mon, 04 May 2020 16:10:07 GMT
                                                                                                                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 10616
                                                                                                                                                                                                            Expires: Tue, 30 Sep 2025 22:21:28 GMT
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PAWosVQe4r4SsW52q9pfvUk8llZ9h%2BkU3D1eZqqdFQINACtOIZkgKCPuSktlnevcpzXqiDwkh%2FxwN8LMCTZ8PNOg2tzHBJJlJlhY3XwH%2BSlmlWcKmcnjroEKOpbRELZ8Syh2U%2B2a"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8d0a00ee3d0b0ca6-EWR
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            2024-10-10 22:21:28 UTC424INData Raw: 36 38 35 37 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 34 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 34
                                                                                                                                                                                                            Data Ascii: 6857/*! * Font Awesome 4.4.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.4
                                                                                                                                                                                                            2024-10-10 22:21:28 UTC1369INData Raw: 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 34 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 34 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 34 2e 30 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e
                                                                                                                                                                                                            Data Ascii: ts/fontawesome-webfont.woff?v=4.4.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.4.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.4.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inlin
                                                                                                                                                                                                            2024-10-10 22:21:28 UTC1369INData Raw: 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 2e 66
                                                                                                                                                                                                            Data Ascii: it-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}.f
                                                                                                                                                                                                            2024-10-10 22:21:28 UTC1369INData Raw: 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 32 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30
                                                                                                                                                                                                            Data Ascii: e;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f002"}.fa-envelope-o:before{content:"\f0
                                                                                                                                                                                                            2024-10-10 22:21:28 UTC1369INData Raw: 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 61 22 7d 2e 66 61 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74
                                                                                                                                                                                                            Data Ascii: ontent:"\f024"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:before{content:"\f02a"}.fa-tag:before{cont
                                                                                                                                                                                                            2024-10-10 22:21:28 UTC1369INData Raw: 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 30 22 7d 2e 66 61 2d 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72
                                                                                                                                                                                                            Data Ascii: d:before{content:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{content:"\f050"}.fa-step-forward:befor
                                                                                                                                                                                                            2024-10-10 22:21:28 UTC1369INData Raw: 7d 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 36 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 75 70 3a
                                                                                                                                                                                                            Data Ascii: }.fa-warning:before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:before{content:"\f076"}.fa-chevron-up:
                                                                                                                                                                                                            2024-10-10 22:21:28 UTC1369INData Raw: 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 62 22 7d 2e 66 61 2d 75 6e 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                                                                                                                                                                            Data Ascii: are-o:before{content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before{content:"\f09b"}.fa-unlock:before{con
                                                                                                                                                                                                            2024-10-10 22:21:28 UTC1369INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 63 22 7d 2e 66 61 2d 75 6e 64 65 72 6c 69 6e 65 3a 62 65
                                                                                                                                                                                                            Data Ascii: :before{content:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:before{content:"\f0cc"}.fa-underline:be
                                                                                                                                                                                                            2024-10-10 22:21:28 UTC1369INData Raw: 6f 72 65 2c 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 30 22 7d 2e 66 61 2d 73 74 65 74 68 6f 73 63 6f 70 65 3a 62 65 66 6f 72 65
                                                                                                                                                                                                            Data Ascii: ore,.fa-clipboard:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{content:"\f0f0"}.fa-stethoscope:before


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            1192.168.2.549713151.101.66.2174434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:28 UTC510OUTGET /6.2.8/video-js.css HTTP/1.1
                                                                                                                                                                                                            Host: vjs.zencdn.net
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:28 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Length: 54774
                                                                                                                                                                                                            Last-Modified: Fri, 01 Sep 2017 17:47:28 GMT
                                                                                                                                                                                                            ETag: "4f765851ea165d0d6fc3aee032511d26"
                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:28 GMT
                                                                                                                                                                                                            X-Served-By: cache-ewr-kewr1740036-EWR
                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                            X-Cache-Hits: 1
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            2024-10-10 22:21:28 UTC1379INData Raw: 2e 76 69 64 65 6f 2d 6a 73 20 2e 76 6a 73 2d 62 69 67 2d 70 6c 61 79 2d 62 75 74 74 6f 6e 20 2e 76 6a 73 2d 69 63 6f 6e 2d 70 6c 61 63 65 68 6f 6c 64 65 72 3a 62 65 66 6f 72 65 2c 20 2e 76 6a 73 2d 62 75 74 74 6f 6e 20 3e 20 2e 76 6a 73 2d 69 63 6f 6e 2d 70 6c 61 63 65 68 6f 6c 64 65 72 3a 62 65 66 6f 72 65 2c 20 2e 76 69 64 65 6f 2d 6a 73 20 2e 76 6a 73 2d 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 2c 20 2e 76 6a 73 2d 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 2e 76 6a 73 2d 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 7d
                                                                                                                                                                                                            Data Ascii: .video-js .vjs-big-play-button .vjs-icon-placeholder:before, .vjs-button > .vjs-icon-placeholder:before, .video-js .vjs-modal-dialog, .vjs-modal-dialog .vjs-modal-dialog-content { position: absolute; top: 0; left: 0; width: 100%; height: 100%; }
                                                                                                                                                                                                            2024-10-10 22:21:28 UTC1379INData Raw: 36 4e 2b 50 43 65 6a 68 6f 72 78 46 6a 41 71 52 6a 67 46 52 58 53 49 4e 45 41 52 62 42 47 73 6f 78 63 46 4b 37 49 4a 6d 72 34 4f 79 63 46 4a 6e 49 6e 4c 35 39 7a 49 58 77 78 75 69 38 30 66 6b 47 52 62 45 48 79 6f 73 4d 57 61 41 54 4a 4b 55 66 43 73 6b 6d 77 4a 51 73 41 57 41 4e 6b 6d 6e 49 47 4f 68 6c 66 35 31 34 68 37 55 38 48 4e 49 76 33 6f 77 6f 48 42 30 57 4d 74 30 45 62 33 73 78 30 67 75 4c 69 35 70 71 2f 38 4e 79 31 71 36 39 36 39 66 4b 52 39 58 39 47 42 56 36 64 50 76 36 64 70 30 34 4b 39 39 53 4f 77 74 6d 79 50 6c 34 37 41 70 52 61 36 6e 34 5a 70 50 31 79 6a 72 35 66 6e 37 4d 6d 59 50 2f 76 58 4c 55 4a 73 37 31 35 55 67 75 6b 6c 48 42 61 48 4f 5a 48 5a 6d 47 31 4e 39 46 41 49 57 32 6d 66 30 4d 71 57 43 49 64 6f 2f 38 52 5a 31 79 47 66 78 4b 55 6c
                                                                                                                                                                                                            Data Ascii: 6N+PCejhorxFjAqRjgFRXSINEARbBGsoxcFK7IJmr4OycFJnInL59zIXwxui80fkGRbEHyosMWaATJKUfCskmwJQsAWANkmnIGOhlf514h7U8HNIv3owoHB0WMt0Eb3sx0guLi5pq/8Ny1q6969fKR9X9GBV6dPv6dp04K99SOwtmyPl47ApRa6n4ZpP1yjr5fn7MmYP/vXLUJs715UguklHBaHOZHZmG1N9FAIW2mf0MqWCIdo/8RZ1yGfxKUl
                                                                                                                                                                                                            2024-10-10 22:21:28 UTC1379INData Raw: 50 47 79 35 43 54 2b 78 47 4d 64 69 61 42 6f 76 65 77 55 43 46 2f 31 42 69 57 4e 6c 6a 49 39 4d 4c 6e 37 6a 65 53 63 70 67 2b 57 79 48 36 6d 66 55 36 32 65 56 44 71 6c 37 68 73 72 6d 76 78 31 65 7a 70 2f 59 6c 64 45 32 4c 68 6a 62 6b 69 44 6e 41 6e 38 74 47 79 2f 4d 57 33 49 58 52 4d 59 4a 64 75 76 71 39 48 70 6d 49 63 4b 75 46 74 2b 4a 43 74 67 64 47 45 47 4b 41 63 46 36 55 61 63 56 77 49 59 62 56 50 47 66 77 2f 2b 59 75 4e 42 53 34 63 78 2f 43 55 48 63 6e 79 66 63 2b 77 52 44 4d 74 54 72 37 32 6d 4d 53 42 6a 54 2f 79 6e 2f 47 4b 53 64 65 44 57 51 55 43 48 36 58 6f 71 71 35 52 31 30 52 45 36 30 67 56 36 65 72 55 4c 30 69 43 74 69 31 36 64 30 68 5a 6a 78 75 74 34 51 49 2f 72 45 70 67 53 68 36 57 6a 6e 4a 58 64 42 58 52 67 31 47 4b 43 75 63 47 4a 50 74 46
                                                                                                                                                                                                            Data Ascii: PGy5CT+xGMdiaBovewUCF/1BiWNljI9MLn7jeScpg+WyH6mfU62eVDql7hsrmvx1ezp/YldE2LhjbkiDnAn8tGy/MW3IXRMYJduvq9HpmIcKuFt+JCtgdGEGKAcF6UacVwIYbVPGfw/+YuNBS4cx/CUHcnyfc+wRDMtTr72mMSBjT/yn/GKSdeDWQUCH6Xoqq5R10RE60gV6erUL0iCti16d0hZjxut4QI/rEpgSh6WjnJXdBXRg1GKCucGJPtF
                                                                                                                                                                                                            2024-10-10 22:21:28 UTC1379INData Raw: 37 48 47 6d 4f 33 4f 6d 53 7a 56 7a 52 2b 4e 53 35 33 2b 38 34 64 48 6c 46 68 58 50 4c 71 74 7a 53 4f 2b 35 72 75 48 4d 32 76 58 74 42 64 78 50 38 37 4c 4f 7a 4b 41 44 33 35 39 6a 2f 49 4e 59 49 62 79 50 61 62 49 69 33 43 71 36 57 61 2b 53 61 47 65 37 38 64 69 49 7a 75 37 71 63 62 6c 63 41 61 36 2f 66 4a 52 76 4e 6f 70 58 46 4a 6e 4f 2b 55 39 4b 4b 4d 35 62 71 48 35 4c 4d 30 69 51 53 56 6d 70 50 43 50 44 75 37 5a 54 34 41 6f 75 62 7a 33 37 30 39 45 42 54 79 72 54 44 6a 79 78 38 4d 51 58 67 55 48 31 6e 71 6d 37 54 57 6e 67 34 54 7a 45 34 69 34 41 73 4b 73 6b 42 49 54 58 66 53 79 43 34 46 6b 6c 35 4d 78 6e 4a 44 69 4b 53 49 44 53 4a 41 73 47 76 64 31 79 2b 2f 65 4e 44 70 32 65 2b 41 2b 35 64 38 48 65 69 69 75 6e 72 54 6b 54 36 54 71 57 4c 49 73 2b 2f 51 52
                                                                                                                                                                                                            Data Ascii: 7HGmO3OmSzVzR+NS53+84dHlFhXPLqtzSO+5ruHM2vXtBdxP87LOzKAD359j/INYIbyPabIi3Cq6Wa+SaGe78diIzu7qcblcAa6/fJRvNopXFJnO+U9KKM5bqH5LM0iQSVmpPCPDu7ZT4Aoubz3709EBTyrTDjyx8MQXgUH1nqm7TWng4TzE4i4AsKskBITXfSyC4Fkl5MxnJDiKSIDSJAsGvd1y+/eNDp2e+A+5d8HeiiunrTkT6TqWLIs+/QR
                                                                                                                                                                                                            2024-10-10 22:21:28 UTC1379INData Raw: 48 73 44 31 5a 4b 62 4d 77 3d 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 66 6f 6e 74 2d 74 74 66 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 41 41 45 41 41 41 41 4b 41 49 41 41 41 77 41 67 54 31 4d 76 4d 6c 47 52 58 67 55 41 41 41 45 6f 41 41 41 41 56 6d 4e 74 59 58 44 69 4d 42 43 32 41 41 41 42 2f 41 41 41 41 55 70 6e 62 48 6c 6d 57 2f 48 6f 42 77 41 41 41 34 67 41 41 41 39 51 61 47 56 68 5a 41 79 44 36 56 38 41 41 41 44 51 41 41 41 41 4e 6d 68 6f 5a 57 45 4f 6f 67 63 67 41 41 41 41 72 41 41 41 41 43 52 6f 62 58 52 34 32 51 41 41 41 41 41 41 41 59 41 41 41 41 42 38 62 47 39 6a 59 54 44 49 4e 4f 6f 41 41 41 4e 49 41 41 41 41 51 47 31 68 65 48 41 42 4d 41
                                                                                                                                                                                                            Data Ascii: HsD1ZKbMw=) format("woff"), url(data:application/x-font-ttf;charset=utf-8;base64,AAEAAAAKAIAAAwAgT1MvMlGRXgUAAAEoAAAAVmNtYXDiMBC2AAAB/AAAAUpnbHlmW/HoBwAAA4gAAA9QaGVhZAyD6V8AAADQAAAANmhoZWEOogcgAAAArAAAACRobXR42QAAAAAAAYAAAAB8bG9jYTDINOoAAANIAAAAQG1heHABMA
                                                                                                                                                                                                            2024-10-10 22:21:28 UTC1379INData Raw: 63 47 41 41 4c 72 41 63 44 2b 51 4a 58 2b 77 2f 35 61 43 41 67 42 70 67 45 39 41 54 30 42 70 67 67 49 2f 6c 72 2b 77 2f 33 2b 72 67 59 47 41 56 4c 39 2f 51 46 53 42 67 62 2b 72 67 49 77 41 56 41 42 55 41 47 62 43 50 35 61 2f 73 50 2b 77 2f 35 61 43 41 67 42 70 67 45 39 41 54 30 42 70 76 72 49 42 67 46 53 2f 66 30 42 55 67 59 47 2f 71 37 39 2f 66 36 75 41 41 41 41 41 67 41 41 41 41 41 46 51 41 57 4c 41 41 4d 41 42 77 41 41 41 53 45 52 4b 51 45 52 49 52 45 42 77 41 45 72 2f 74 55 43 56 51 45 72 41 58 55 45 46 76 76 71 42 42 59 41 41 41 41 45 41 41 41 41 41 41 59 67 42 69 41 41 42 67 41 54 41 43 51 41 4a 77 41 41 41 53 34 42 4a 78 55 58 4e 6a 63 47 42 78 63 2b 41 54 55 6d 41 43 63 56 46 68 49 42 42 77 45 68 45 53 45 42 45 51 45 47 42 78 55 2b 41 54 63 58 4e
                                                                                                                                                                                                            Data Ascii: cGAALrAcD+QJX+w/5aCAgBpgE9AT0BpggI/lr+w/3+rgYGAVL9/QFSBgb+rgIwAVABUAGbCP5a/sP+w/5aCAgBpgE9AT0BpvrIBgFS/f0BUgYG/q79/f6uAAAAAgAAAAAFQAWLAAMABwAAASERKQERIREBwAEr/tUCVQErAXUEFvvqBBYAAAAEAAAAAAYgBiAABgATACQAJwAAAS4BJxUXNjcGBxc+ATUmACcVFhIBBwEhESEBEQEGBxU+ATcXN
                                                                                                                                                                                                            2024-10-10 22:21:28 UTC1379INData Raw: 44 39 56 2f 61 79 56 2f 74 57 56 6c 5a 57 57 6c 51 41 44 41 41 41 41 41 41 59 67 42 64 59 41 44 77 41 6e 41 44 38 41 41 41 45 68 44 67 45 48 45 52 34 42 46 79 45 2b 41 54 63 52 4c 67 45 42 49 7a 55 6a 46 54 4d 31 4d 78 55 55 42 67 63 6a 4c 67 45 6e 45 54 34 42 4e 7a 4d 65 41 52 55 46 49 7a 55 6a 46 54 4d 31 4d 78 55 4f 41 51 63 6a 4c 67 45 31 45 54 51 32 4e 7a 4d 65 41 52 63 46 69 2f 76 71 50 31 51 43 41 6c 51 2f 42 42 59 2f 56 41 49 43 56 50 31 72 63 4a 57 56 63 43 6f 67 34 43 41 71 41 51 45 71 49 4f 41 67 4b 67 49 4c 63 4a 57 56 63 41 45 71 49 4f 41 67 4b 69 6f 67 34 43 41 71 41 51 58 56 41 56 55 2f 2f 49 41 2f 56 51 45 42 56 54 38 44 67 44 39 56 2f 66 63 6c 34 43 56 4b 49 43 6f 42 41 53 6f 67 41 53 6f 67 4b 67 45 42 4b 69 42 4b 4a 65 41 6c 53 69 41 71
                                                                                                                                                                                                            Data Ascii: D9V/ayV/tWVlZWWlQADAAAAAAYgBdYADwAnAD8AAAEhDgEHER4BFyE+ATcRLgEBIzUjFTM1MxUUBgcjLgEnET4BNzMeARUFIzUjFTM1MxUOAQcjLgE1ETQ2NzMeARcFi/vqP1QCAlQ/BBY/VAICVP1rcJWVcCog4CAqAQEqIOAgKgILcJWVcAEqIOAgKiog4CAqAQXVAVU//IA/VQEBVT8DgD9V/fcl4CVKICoBASogASogKgEBKiBKJeAlSiAq
                                                                                                                                                                                                            2024-10-10 22:21:28 UTC1379INData Raw: 42 76 36 75 2f 66 33 2b 72 67 4a 50 58 33 38 43 41 6e 39 66 58 33 38 43 41 6e 38 41 41 41 41 45 41 41 41 41 41 41 59 67 42 69 41 41 44 77 41 62 41 43 55 41 4b 51 41 41 41 53 45 4f 41 51 63 52 48 67 45 58 49 54 34 42 4e 78 45 75 41 51 45 6a 4e 53 4d 56 49 78 45 7a 46 54 4d 31 4f 77 45 68 48 67 45 58 45 51 34 42 42 79 45 33 4d 7a 55 6a 42 59 76 37 36 6a 39 55 41 67 4a 55 50 77 51 57 50 31 51 43 41 6c 54 39 61 33 43 56 63 48 43 56 63 4a 59 42 4b 69 41 71 41 51 45 71 49 50 37 57 63 4a 57 56 42 69 41 43 56 44 2f 37 36 6a 39 55 41 67 4a 55 50 77 51 57 50 31 54 38 67 70 57 56 41 63 43 37 75 77 45 71 49 50 37 57 49 43 6f 42 63 4f 41 41 41 67 41 41 41 41 41 47 61 77 5a 72 41 41 73 41 46 77 41 41 41 51 51 41 41 78 49 41 42 53 51 41 45 77 49 41 45 77 63 4a 41 53 63
                                                                                                                                                                                                            Data Ascii: Bv6u/f3+rgJPX38CAn9fX38CAn8AAAAEAAAAAAYgBiAADwAbACUAKQAAASEOAQcRHgEXIT4BNxEuAQEjNSMVIxEzFTM1OwEhHgEXEQ4BByE3MzUjBYv76j9UAgJUPwQWP1QCAlT9a3CVcHCVcJYBKiAqAQEqIP7WcJWVBiACVD/76j9UAgJUPwQWP1T8gpWVAcC7uwEqIP7WICoBcOAAAgAAAAAGawZrAAsAFwAAAQQAAxIABSQAEwIAEwcJASc
                                                                                                                                                                                                            2024-10-10 22:21:28 UTC1379INData Raw: 6d 46 54 6c 7a 50 77 6f 41 41 41 41 42 41 41 41 41 41 41 57 41 42 77 41 41 49 67 41 41 41 52 63 4f 41 51 63 47 4c 67 4d 31 45 53 4d 31 50 67 51 33 50 67 45 37 41 52 45 68 46 53 45 52 46 42 34 43 4e 7a 59 46 4d 46 41 58 73 46 6c 6f 72 58 42 4f 49 61 68 49 63 6b 51 77 46 41 55 42 42 77 54 30 41 55 33 2b 73 67 30 67 51 7a 42 4f 41 63 2f 74 49 7a 34 42 41 6a 68 63 65 48 67 36 41 69 44 58 47 6c 64 64 62 31 63 74 42 51 66 2b 57 50 7a 39 2b 68 34 30 4e 52 34 42 41 67 41 42 41 41 41 41 41 41 61 41 42 6f 41 41 53 67 41 41 41 52 51 43 42 43 4d 69 4a 7a 59 2f 41 52 34 42 4d 7a 49 2b 41 54 55 30 4c 67 45 6a 49 67 34 44 46 52 51 57 46 78 59 2f 41 54 59 33 4e 69 63 6d 4e 54 51 32 4d 7a 49 57 46 52 51 47 49 79 49 6d 4e 7a 34 43 4e 54 51 6d 49 79 49 47 46 52 51 58 41 77
                                                                                                                                                                                                            Data Ascii: mFTlzPwoAAAABAAAAAAWABwAAIgAAARcOAQcGLgM1ESM1PgQ3PgE7AREhFSERFB4CNzYFMFAXsFlorXBOIahIckQwFAUBBwT0AU3+sg0gQzBOAc/tIz4BAjhceHg6AiDXGlddb1ctBQf+WPz9+h40NR4BAgABAAAAAAaABoAASgAAARQCBCMiJzY/AR4BMzI+ATU0LgEjIg4DFRQWFxY/ATY3NicmNTQ2MzIWFRQGIyImNz4CNTQmIyIGFRQXAw
                                                                                                                                                                                                            2024-10-10 22:21:28 UTC1379INData Raw: 35 6f 64 48 52 77 4f 69 38 76 5a 6d 39 75 64 47 56 73 62 47 38 75 59 32 39 74 41 46 59 41 61 51 42 6b 41 47 55 41 62 77 42 4b 41 46 4d 41 55 67 42 6c 41 47 63 41 64 51 42 73 41 47 45 41 63 67 42 57 41 47 6b 41 5a 41 42 6c 41 47 38 41 53 67 42 54 41 46 59 41 61 51 42 6b 41 47 55 41 62 77 42 4b 41 46 4d 41 56 67 42 6c 41 48 49 41 63 77 42 70 41 47 38 41 62 67 41 67 41 44 45 41 4c 67 41 77 41 46 59 41 61 51 42 6b 41 47 55 41 62 77 42 4b 41 46 4d 41 52 77 42 6c 41 47 34 41 5a 51 42 79 41 47 45 41 64 41 42 6c 41 47 51 41 49 41 42 69 41 48 6b 41 49 41 42 7a 41 48 59 41 5a 77 41 79 41 48 51 41 64 41 42 6d 41 43 41 41 5a 67 42 79 41 47 38 41 62 51 41 67 41 45 59 41 62 77 42 75 41 48 51 41 5a 51 42 73 41 47 77 41 62 77 41 67 41 48 41 41 63 67 42 76 41 47 6f 41 5a
                                                                                                                                                                                                            Data Ascii: 5odHRwOi8vZm9udGVsbG8uY29tAFYAaQBkAGUAbwBKAFMAUgBlAGcAdQBsAGEAcgBWAGkAZABlAG8ASgBTAFYAaQBkAGUAbwBKAFMAVgBlAHIAcwBpAG8AbgAgADEALgAwAFYAaQBkAGUAbwBKAFMARwBlAG4AZQByAGEAdABlAGQAIABiAHkAIABzAHYAZwAyAHQAdABmACAAZgByAG8AbQAgAEYAbwBuAHQAZQBsAGwAbwAgAHAAcgBvAGoAZ


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            2192.168.2.54971752.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:29 UTC651OUTGET /sites/default/files/advagg_js/js__hCjh7eUu0qlw33LFTwNJu2N5TojQwEoysuLEq6hL0IA__uXggu0GRHNljRwHa6_6dUcJNmJHmUAoLJAcrWJCw8v0__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.js HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:29 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:29 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Thu, 25 Apr 2024 12:14:56 GMT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 216033
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Cache-Control: max-age=31449600, no-transform, public
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2024-10-10 22:21:29 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65
                                                                                                                                                                                                            Data Ascii: /*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a docume
                                                                                                                                                                                                            2024-10-10 22:21:29 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 66 61 28 61 2c 62 29 2e 6c 65 6e 67 74 68 3e 30 7d 7d 29 2c 63 6f 6e 74 61 69 6e 73 3a 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 61 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 62 2e 69 6e 6e 65 72 54 65 78 74 7c 7c 65 28 62 29 29 2e 69 6e 64 65 78 4f 66 28 61 29 3e 2d 31 7d 7d 29 2c 6c 61 6e 67 3a 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 56 2e 74 65 73 74 28 61 7c 7c 22 22 29 7c 7c 66 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 6c 61 6e 67 3a 20 22 2b 61 29 2c 61 3d 61 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29
                                                                                                                                                                                                            Data Ascii: {return fa(a,b).length>0}}),contains:ha(function(a){return a=a.replace(ba,ca),function(b){return(b.textContent||b.innerText||e(b)).indexOf(a)>-1}}),lang:ha(function(a){return V.test(a||"")||fa.error("unsupported lang: "+a),a=a.replace(ba,ca).toLowerCase()
                                                                                                                                                                                                            2024-10-10 22:21:29 UTC16384INData Raw: 67 5b 68 5d 3a 67 5b 68 5d 2e 64 61 74 61 29 29 7b 6e 2e 69 73 41 72 72 61 79 28 62 29 3f 62 3d 62 2e 63 6f 6e 63 61 74 28 6e 2e 6d 61 70 28 62 2c 6e 2e 63 61 6d 65 6c 43 61 73 65 29 29 3a 62 20 69 6e 20 64 3f 62 3d 5b 62 5d 3a 28 62 3d 6e 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 2c 62 3d 62 20 69 6e 20 64 3f 5b 62 5d 3a 62 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 65 3d 62 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 65 2d 2d 29 64 65 6c 65 74 65 20 64 5b 62 5b 65 5d 5d 3b 69 66 28 63 3f 21 51 28 64 29 3a 21 6e 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 64 29 29 72 65 74 75 72 6e 7d 28 63 7c 7c 28 64 65 6c 65 74 65 20 67 5b 68 5d 2e 64 61 74 61 2c 51 28 67 5b 68 5d 29 29 29 26 26 28 66 3f 6e 2e 63 6c 65 61 6e 44 61 74 61 28 5b 61 5d 2c 21 30 29 3a 6c 2e 64 65
                                                                                                                                                                                                            Data Ascii: g[h]:g[h].data)){n.isArray(b)?b=b.concat(n.map(b,n.camelCase)):b in d?b=[b]:(b=n.camelCase(b),b=b in d?[b]:b.split(" ")),e=b.length;while(e--)delete d[b[e]];if(c?!Q(d):!n.isEmptyObject(d))return}(c||(delete g[h].data,Q(g[h])))&&(f?n.cleanData([a],!0):l.de
                                                                                                                                                                                                            2024-10-10 22:21:29 UTC16384INData Raw: 66 6f 72 6d 22 29 3f 21 31 3a 76 6f 69 64 20 6e 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 22 2e 5f 73 75 62 6d 69 74 22 29 7d 7d 29 2c 6c 2e 63 68 61 6e 67 65 7c 7c 28 6e 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 63 68 61 6e 67 65 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 61 2e 74 65 73 74 28 74 68 69 73 2e 6e 6f 64 65 4e 61 6d 65 29 3f 28 22 63 68 65 63 6b 62 6f 78 22 21 3d 3d 74 68 69 73 2e 74 79 70 65 26 26 22 72 61 64 69 6f 22 21 3d 3d 74 68 69 73 2e 74 79 70 65 7c 7c 28 6e 2e 65 76 65 6e 74 2e 61 64 64 28 74 68 69 73 2c 22 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 2e 5f 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 63 68 65 63 6b 65 64 22 3d 3d 3d 61 2e 6f 72 69 67 69 6e 61 6c
                                                                                                                                                                                                            Data Ascii: form")?!1:void n.event.remove(this,"._submit")}}),l.change||(n.event.special.change={setup:function(){return ka.test(this.nodeName)?("checkbox"!==this.type&&"radio"!==this.type||(n.event.add(this,"propertychange._change",function(a){"checked"===a.original
                                                                                                                                                                                                            2024-10-10 22:21:29 UTC16384INData Raw: 73 74 65 70 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 2e 63 61 6c 6c 28 74 68 69 73 2e 65 6c 65 6d 2c 74 68 69 73 2e 6e 6f 77 2c 74 68 69 73 29 2c 63 26 26 63 2e 73 65 74 3f 63 2e 73 65 74 28 74 68 69 73 29 3a 67 62 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 73 65 74 28 74 68 69 73 29 2c 74 68 69 73 7d 7d 2c 67 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 3d 67 62 2e 70 72 6f 74 6f 74 79 70 65 2c 67 62 2e 70 72 6f 70 48 6f 6f 6b 73 3d 7b 5f 64 65 66 61 75 6c 74 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 72 65 74 75 72 6e 20 31 21 3d 3d 61 2e 65 6c 65 6d 2e 6e 6f 64 65 54 79 70 65 7c 7c 6e 75 6c 6c 21 3d 61 2e 65 6c 65 6d 5b 61 2e 70 72 6f 70 5d 26 26 6e 75 6c 6c
                                                                                                                                                                                                            Data Ascii: step&&this.options.step.call(this.elem,this.now,this),c&&c.set?c.set(this):gb.propHooks._default.set(this),this}},gb.prototype.init.prototype=gb.prototype,gb.propHooks={_default:{get:function(a){var b;return 1!==a.elem.nodeType||null!=a.elem[a.prop]&&null
                                                                                                                                                                                                            2024-10-10 22:21:29 UTC16384INData Raw: 20 69 3b 72 65 74 75 72 6e 20 65 5b 68 5d 3d 21 30 2c 6e 2e 65 61 63 68 28 61 5b 68 5d 7c 7c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 68 29 7b 76 61 72 20 6a 3d 68 28 62 2c 63 2c 64 29 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 6a 7c 7c 66 7c 7c 65 5b 6a 5d 3f 66 3f 21 28 69 3d 6a 29 3a 76 6f 69 64 20 30 3a 28 62 2e 64 61 74 61 54 79 70 65 73 2e 75 6e 73 68 69 66 74 28 6a 29 2c 67 28 6a 29 2c 21 31 29 7d 29 2c 69 7d 72 65 74 75 72 6e 20 67 28 62 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 7c 7c 21 65 5b 22 2a 22 5d 26 26 67 28 22 2a 22 29 7d 66 75 6e 63 74 69 6f 6e 20 56 62 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 6e 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 66 6c 61 74 4f 70 74 69 6f 6e 73 7c 7c 7b 7d 3b 66 6f 72 28 64
                                                                                                                                                                                                            Data Ascii: i;return e[h]=!0,n.each(a[h]||[],function(a,h){var j=h(b,c,d);return"string"!=typeof j||f||e[j]?f?!(i=j):void 0:(b.dataTypes.unshift(j),g(j),!1)}),i}return g(b.dataTypes[0])||!e["*"]&&g("*")}function Vb(a,b){var c,d,e=n.ajaxSettings.flatOptions||{};for(d
                                                                                                                                                                                                            2024-10-10 22:21:29 UTC16384INData Raw: 61 79 26 26 21 6a 51 75 65 72 79 2e 69 73 41 72 72 61 79 28 73 72 63 29 29 7b 63 6c 6f 6e 65 3d 5b 5d 7d 65 6c 73 65 20 69 66 28 21 63 6f 70 79 49 73 41 72 72 61 79 26 26 21 6a 51 75 65 72 79 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 73 72 63 29 29 7b 63 6c 6f 6e 65 3d 7b 7d 7d 65 6c 73 65 20 63 6c 6f 6e 65 3d 73 72 63 3b 63 6f 70 79 49 73 41 72 72 61 79 3d 66 61 6c 73 65 3b 74 61 72 67 65 74 5b 6e 61 6d 65 5d 3d 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 64 65 65 70 2c 63 6c 6f 6e 65 2c 63 6f 70 79 29 7d 65 6c 73 65 20 69 66 28 63 6f 70 79 21 3d 3d 75 6e 64 65 66 69 6e 65 64 29 74 61 72 67 65 74 5b 6e 61 6d 65 5d 3d 63 6f 70 79 7d 3b 72 65 74 75 72 6e 20 74 61 72 67 65 74 7d 7d 29 28 6a 51 75 65 72 79 29 3b 3b 0a 2f 2a 20 53 6f 75 72 63 65 20 61 6e 64
                                                                                                                                                                                                            Data Ascii: ay&&!jQuery.isArray(src)){clone=[]}else if(!copyIsArray&&!jQuery.isPlainObject(src)){clone={}}else clone=src;copyIsArray=false;target[name]=jQuery.extend(deep,clone,copy)}else if(copy!==undefined)target[name]=copy};return target}})(jQuery);;/* Source and
                                                                                                                                                                                                            2024-10-10 22:21:29 UTC16384INData Raw: 62 69 6e 64 28 28 65 2e 73 75 70 70 6f 72 74 2e 73 65 6c 65 63 74 73 74 61 72 74 3f 22 73 65 6c 65 63 74 73 74 61 72 74 22 3a 22 6d 6f 75 73 65 64 6f 77 6e 22 29 2b 22 2e 75 69 2d 64 69 73 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 7d 2c 65 6e 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 75 6e 62 69 6e 64 28 22 2e 75 69 2d 64 69 73 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 22 29 7d 7d 29 2c 65 2e 65 78 74 65 6e 64 28 65 2e 75 69 2c 7b 70 6c 75 67 69 6e 3a 7b 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 73 29 7b 76 61 72 20 61 2c 6e 3d 65 2e 75 69 5b 74 5d 2e 70 72 6f 74 6f 74 79 70 65 3b 66
                                                                                                                                                                                                            Data Ascii: bind((e.support.selectstart?"selectstart":"mousedown")+".ui-disableSelection",function(e){e.preventDefault()})},enableSelection:function(){return this.unbind(".ui-disableSelection")}}),e.extend(e.ui,{plugin:{add:function(t,i,s){var a,n=e.ui[t].prototype;f
                                                                                                                                                                                                            2024-10-10 22:21:29 UTC16384INData Raw: 20 44 2c 45 2c 46 2c 47 3d 35 30 2c 48 3d 61 2e 70 61 72 73 65 58 4d 4c 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 3f 28 62 3d 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 69 63 72 6f 73 6f 66 74 2e 58 4d 4c 44 4f 4d 22 29 2c 62 2e 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 2c 62 2e 6c 6f 61 64 58 4d 4c 28 61 29 29 3a 62 3d 28 6e 65 77 20 44 4f 4d 50 61 72 73 65 72 29 2e 70 61 72 73 65 46 72 6f 6d 53 74 72 69 6e 67 28 61 2c 22 74 65 78 74 2f 78 6d 6c 22 29 2c 62 26 26 62 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 22 70 61 72 73 65 72 65 72 72 6f 72 22 21 3d 3d 62 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 6e 6f 64 65 4e 61 6d 65 3f 62 3a 6e
                                                                                                                                                                                                            Data Ascii: D,E,F,G=50,H=a.parseXML||function(a,b){return window.ActiveXObject?(b=new ActiveXObject("Microsoft.XMLDOM"),b.async="false",b.loadXML(a)):b=(new DOMParser).parseFromString(a,"text/xml"),b&&b.documentElement&&"parsererror"!==b.documentElement.nodeName?b:n
                                                                                                                                                                                                            2024-10-10 22:21:29 UTC16384INData Raw: 65 44 65 6c 65 67 61 74 65 26 26 65 28 64 6f 63 75 6d 65 6e 74 29 2e 75 6e 62 69 6e 64 28 22 6d 6f 75 73 65 6d 6f 76 65 2e 22 2b 74 68 69 73 2e 77 69 64 67 65 74 4e 61 6d 65 2c 74 68 69 73 2e 5f 6d 6f 75 73 65 4d 6f 76 65 44 65 6c 65 67 61 74 65 29 2e 75 6e 62 69 6e 64 28 22 6d 6f 75 73 65 75 70 2e 22 2b 74 68 69 73 2e 77 69 64 67 65 74 4e 61 6d 65 2c 74 68 69 73 2e 5f 6d 6f 75 73 65 55 70 44 65 6c 65 67 61 74 65 29 7d 2c 5f 6d 6f 75 73 65 44 6f 77 6e 3a 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 66 28 21 74 29 7b 74 68 69 73 2e 5f 6d 6f 75 73 65 53 74 61 72 74 65 64 26 26 74 68 69 73 2e 5f 6d 6f 75 73 65 55 70 28 69 29 2c 74 68 69 73 2e 5f 6d 6f 75 73 65 44 6f 77 6e 45 76 65 6e 74 3d 69 3b 76 61 72 20 73 3d 74 68 69 73 2c 6e 3d 31 3d 3d 3d 69 2e 77 68 69 63
                                                                                                                                                                                                            Data Ascii: eDelegate&&e(document).unbind("mousemove."+this.widgetName,this._mouseMoveDelegate).unbind("mouseup."+this.widgetName,this._mouseUpDelegate)},_mouseDown:function(i){if(!t){this._mouseStarted&&this._mouseUp(i),this._mouseDownEvent=i;var s=this,n=1===i.whic


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            3192.168.2.54971952.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:29 UTC583OUTGET /sites/default/files/logo-header%402x_0.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:29 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:29 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Tue, 31 Oct 2017 11:42:10 GMT
                                                                                                                                                                                                            ETag: "328a-55cd63ed05cec"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 12938
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            2024-10-10 22:21:29 UTC12938INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a2 00 00 00 6b 08 02 00 00 00 ba f9 11 f0 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 b1 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                            Data Ascii: PNGIHDRktEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            4192.168.2.54971852.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:29 UTC641OUTGET /sites/default/files/styles/home-banner/public/5A---Seminars-%28USA-and-Europe%29_0.jpg?itok=CrcJxwBo HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:29 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Fri, 02 Mar 2018 13:36:45 GMT
                                                                                                                                                                                                            ETag: "220b-5666e1142b24c"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 8715
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC8715INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 04 04 05 05 04 05 07 0b 07 07 06 06 07 0e 0a 0a 08 0b 10 0e 11 11 10 0e 10 0f 12 14 1a 16 12 13 18 13 0f 10 16 1f 17 18 1b 1b 1d 1d 1d 11 16 20 22 1f 1c 22 1a 1c 1d 1c ff db 00 43 01 05 05 05 07 06 07 0d 07 07 0d 1c 12 10 12 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c ff c0 00 11 08 00 74 00 d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 07 03 04 05 06 08 00 02 01 09 ff c4 00 4a 10 00 01 03 03 03 01 05 05 04 05 07 09 09 00 00 00 01 02 03 04 00 05 11 06 12 21 31 07 13 41 51 61 14 22 71 81 91 08 23 32 a1 15
                                                                                                                                                                                                            Data Ascii: JFIF``C ""Ct"J!1AQa"q#2


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            5192.168.2.54972652.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC511OUTGET /sites/default/files/advagg_js/js__hCjh7eUu0qlw33LFTwNJu2N5TojQwEoysuLEq6hL0IA__uXggu0GRHNljRwHa6_6dUcJNmJHmUAoLJAcrWJCw8v0__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.js HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:30 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Thu, 25 Apr 2024 12:14:56 GMT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 216033
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Cache-Control: max-age=31449600, no-transform, public
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65
                                                                                                                                                                                                            Data Ascii: /*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a docume
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 66 61 28 61 2c 62 29 2e 6c 65 6e 67 74 68 3e 30 7d 7d 29 2c 63 6f 6e 74 61 69 6e 73 3a 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 61 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 62 2e 69 6e 6e 65 72 54 65 78 74 7c 7c 65 28 62 29 29 2e 69 6e 64 65 78 4f 66 28 61 29 3e 2d 31 7d 7d 29 2c 6c 61 6e 67 3a 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 56 2e 74 65 73 74 28 61 7c 7c 22 22 29 7c 7c 66 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 6c 61 6e 67 3a 20 22 2b 61 29 2c 61 3d 61 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29
                                                                                                                                                                                                            Data Ascii: {return fa(a,b).length>0}}),contains:ha(function(a){return a=a.replace(ba,ca),function(b){return(b.textContent||b.innerText||e(b)).indexOf(a)>-1}}),lang:ha(function(a){return V.test(a||"")||fa.error("unsupported lang: "+a),a=a.replace(ba,ca).toLowerCase()
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC16384INData Raw: 67 5b 68 5d 3a 67 5b 68 5d 2e 64 61 74 61 29 29 7b 6e 2e 69 73 41 72 72 61 79 28 62 29 3f 62 3d 62 2e 63 6f 6e 63 61 74 28 6e 2e 6d 61 70 28 62 2c 6e 2e 63 61 6d 65 6c 43 61 73 65 29 29 3a 62 20 69 6e 20 64 3f 62 3d 5b 62 5d 3a 28 62 3d 6e 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 2c 62 3d 62 20 69 6e 20 64 3f 5b 62 5d 3a 62 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 65 3d 62 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 65 2d 2d 29 64 65 6c 65 74 65 20 64 5b 62 5b 65 5d 5d 3b 69 66 28 63 3f 21 51 28 64 29 3a 21 6e 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 64 29 29 72 65 74 75 72 6e 7d 28 63 7c 7c 28 64 65 6c 65 74 65 20 67 5b 68 5d 2e 64 61 74 61 2c 51 28 67 5b 68 5d 29 29 29 26 26 28 66 3f 6e 2e 63 6c 65 61 6e 44 61 74 61 28 5b 61 5d 2c 21 30 29 3a 6c 2e 64 65
                                                                                                                                                                                                            Data Ascii: g[h]:g[h].data)){n.isArray(b)?b=b.concat(n.map(b,n.camelCase)):b in d?b=[b]:(b=n.camelCase(b),b=b in d?[b]:b.split(" ")),e=b.length;while(e--)delete d[b[e]];if(c?!Q(d):!n.isEmptyObject(d))return}(c||(delete g[h].data,Q(g[h])))&&(f?n.cleanData([a],!0):l.de
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC16384INData Raw: 66 6f 72 6d 22 29 3f 21 31 3a 76 6f 69 64 20 6e 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 22 2e 5f 73 75 62 6d 69 74 22 29 7d 7d 29 2c 6c 2e 63 68 61 6e 67 65 7c 7c 28 6e 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 63 68 61 6e 67 65 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 61 2e 74 65 73 74 28 74 68 69 73 2e 6e 6f 64 65 4e 61 6d 65 29 3f 28 22 63 68 65 63 6b 62 6f 78 22 21 3d 3d 74 68 69 73 2e 74 79 70 65 26 26 22 72 61 64 69 6f 22 21 3d 3d 74 68 69 73 2e 74 79 70 65 7c 7c 28 6e 2e 65 76 65 6e 74 2e 61 64 64 28 74 68 69 73 2c 22 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 2e 5f 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 63 68 65 63 6b 65 64 22 3d 3d 3d 61 2e 6f 72 69 67 69 6e 61 6c
                                                                                                                                                                                                            Data Ascii: form")?!1:void n.event.remove(this,"._submit")}}),l.change||(n.event.special.change={setup:function(){return ka.test(this.nodeName)?("checkbox"!==this.type&&"radio"!==this.type||(n.event.add(this,"propertychange._change",function(a){"checked"===a.original
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC16384INData Raw: 73 74 65 70 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 2e 63 61 6c 6c 28 74 68 69 73 2e 65 6c 65 6d 2c 74 68 69 73 2e 6e 6f 77 2c 74 68 69 73 29 2c 63 26 26 63 2e 73 65 74 3f 63 2e 73 65 74 28 74 68 69 73 29 3a 67 62 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 73 65 74 28 74 68 69 73 29 2c 74 68 69 73 7d 7d 2c 67 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 3d 67 62 2e 70 72 6f 74 6f 74 79 70 65 2c 67 62 2e 70 72 6f 70 48 6f 6f 6b 73 3d 7b 5f 64 65 66 61 75 6c 74 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 72 65 74 75 72 6e 20 31 21 3d 3d 61 2e 65 6c 65 6d 2e 6e 6f 64 65 54 79 70 65 7c 7c 6e 75 6c 6c 21 3d 61 2e 65 6c 65 6d 5b 61 2e 70 72 6f 70 5d 26 26 6e 75 6c 6c
                                                                                                                                                                                                            Data Ascii: step&&this.options.step.call(this.elem,this.now,this),c&&c.set?c.set(this):gb.propHooks._default.set(this),this}},gb.prototype.init.prototype=gb.prototype,gb.propHooks={_default:{get:function(a){var b;return 1!==a.elem.nodeType||null!=a.elem[a.prop]&&null
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC16384INData Raw: 20 69 3b 72 65 74 75 72 6e 20 65 5b 68 5d 3d 21 30 2c 6e 2e 65 61 63 68 28 61 5b 68 5d 7c 7c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 68 29 7b 76 61 72 20 6a 3d 68 28 62 2c 63 2c 64 29 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 6a 7c 7c 66 7c 7c 65 5b 6a 5d 3f 66 3f 21 28 69 3d 6a 29 3a 76 6f 69 64 20 30 3a 28 62 2e 64 61 74 61 54 79 70 65 73 2e 75 6e 73 68 69 66 74 28 6a 29 2c 67 28 6a 29 2c 21 31 29 7d 29 2c 69 7d 72 65 74 75 72 6e 20 67 28 62 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 7c 7c 21 65 5b 22 2a 22 5d 26 26 67 28 22 2a 22 29 7d 66 75 6e 63 74 69 6f 6e 20 56 62 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 6e 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 66 6c 61 74 4f 70 74 69 6f 6e 73 7c 7c 7b 7d 3b 66 6f 72 28 64
                                                                                                                                                                                                            Data Ascii: i;return e[h]=!0,n.each(a[h]||[],function(a,h){var j=h(b,c,d);return"string"!=typeof j||f||e[j]?f?!(i=j):void 0:(b.dataTypes.unshift(j),g(j),!1)}),i}return g(b.dataTypes[0])||!e["*"]&&g("*")}function Vb(a,b){var c,d,e=n.ajaxSettings.flatOptions||{};for(d
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC16384INData Raw: 61 79 26 26 21 6a 51 75 65 72 79 2e 69 73 41 72 72 61 79 28 73 72 63 29 29 7b 63 6c 6f 6e 65 3d 5b 5d 7d 65 6c 73 65 20 69 66 28 21 63 6f 70 79 49 73 41 72 72 61 79 26 26 21 6a 51 75 65 72 79 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 73 72 63 29 29 7b 63 6c 6f 6e 65 3d 7b 7d 7d 65 6c 73 65 20 63 6c 6f 6e 65 3d 73 72 63 3b 63 6f 70 79 49 73 41 72 72 61 79 3d 66 61 6c 73 65 3b 74 61 72 67 65 74 5b 6e 61 6d 65 5d 3d 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 64 65 65 70 2c 63 6c 6f 6e 65 2c 63 6f 70 79 29 7d 65 6c 73 65 20 69 66 28 63 6f 70 79 21 3d 3d 75 6e 64 65 66 69 6e 65 64 29 74 61 72 67 65 74 5b 6e 61 6d 65 5d 3d 63 6f 70 79 7d 3b 72 65 74 75 72 6e 20 74 61 72 67 65 74 7d 7d 29 28 6a 51 75 65 72 79 29 3b 3b 0a 2f 2a 20 53 6f 75 72 63 65 20 61 6e 64
                                                                                                                                                                                                            Data Ascii: ay&&!jQuery.isArray(src)){clone=[]}else if(!copyIsArray&&!jQuery.isPlainObject(src)){clone={}}else clone=src;copyIsArray=false;target[name]=jQuery.extend(deep,clone,copy)}else if(copy!==undefined)target[name]=copy};return target}})(jQuery);;/* Source and
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC16384INData Raw: 62 69 6e 64 28 28 65 2e 73 75 70 70 6f 72 74 2e 73 65 6c 65 63 74 73 74 61 72 74 3f 22 73 65 6c 65 63 74 73 74 61 72 74 22 3a 22 6d 6f 75 73 65 64 6f 77 6e 22 29 2b 22 2e 75 69 2d 64 69 73 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 7d 2c 65 6e 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 75 6e 62 69 6e 64 28 22 2e 75 69 2d 64 69 73 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 22 29 7d 7d 29 2c 65 2e 65 78 74 65 6e 64 28 65 2e 75 69 2c 7b 70 6c 75 67 69 6e 3a 7b 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 73 29 7b 76 61 72 20 61 2c 6e 3d 65 2e 75 69 5b 74 5d 2e 70 72 6f 74 6f 74 79 70 65 3b 66
                                                                                                                                                                                                            Data Ascii: bind((e.support.selectstart?"selectstart":"mousedown")+".ui-disableSelection",function(e){e.preventDefault()})},enableSelection:function(){return this.unbind(".ui-disableSelection")}}),e.extend(e.ui,{plugin:{add:function(t,i,s){var a,n=e.ui[t].prototype;f
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC16384INData Raw: 20 44 2c 45 2c 46 2c 47 3d 35 30 2c 48 3d 61 2e 70 61 72 73 65 58 4d 4c 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 3f 28 62 3d 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 69 63 72 6f 73 6f 66 74 2e 58 4d 4c 44 4f 4d 22 29 2c 62 2e 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 2c 62 2e 6c 6f 61 64 58 4d 4c 28 61 29 29 3a 62 3d 28 6e 65 77 20 44 4f 4d 50 61 72 73 65 72 29 2e 70 61 72 73 65 46 72 6f 6d 53 74 72 69 6e 67 28 61 2c 22 74 65 78 74 2f 78 6d 6c 22 29 2c 62 26 26 62 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 22 70 61 72 73 65 72 65 72 72 6f 72 22 21 3d 3d 62 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 6e 6f 64 65 4e 61 6d 65 3f 62 3a 6e
                                                                                                                                                                                                            Data Ascii: D,E,F,G=50,H=a.parseXML||function(a,b){return window.ActiveXObject?(b=new ActiveXObject("Microsoft.XMLDOM"),b.async="false",b.loadXML(a)):b=(new DOMParser).parseFromString(a,"text/xml"),b&&b.documentElement&&"parsererror"!==b.documentElement.nodeName?b:n
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC16384INData Raw: 65 44 65 6c 65 67 61 74 65 26 26 65 28 64 6f 63 75 6d 65 6e 74 29 2e 75 6e 62 69 6e 64 28 22 6d 6f 75 73 65 6d 6f 76 65 2e 22 2b 74 68 69 73 2e 77 69 64 67 65 74 4e 61 6d 65 2c 74 68 69 73 2e 5f 6d 6f 75 73 65 4d 6f 76 65 44 65 6c 65 67 61 74 65 29 2e 75 6e 62 69 6e 64 28 22 6d 6f 75 73 65 75 70 2e 22 2b 74 68 69 73 2e 77 69 64 67 65 74 4e 61 6d 65 2c 74 68 69 73 2e 5f 6d 6f 75 73 65 55 70 44 65 6c 65 67 61 74 65 29 7d 2c 5f 6d 6f 75 73 65 44 6f 77 6e 3a 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 66 28 21 74 29 7b 74 68 69 73 2e 5f 6d 6f 75 73 65 53 74 61 72 74 65 64 26 26 74 68 69 73 2e 5f 6d 6f 75 73 65 55 70 28 69 29 2c 74 68 69 73 2e 5f 6d 6f 75 73 65 44 6f 77 6e 45 76 65 6e 74 3d 69 3b 76 61 72 20 73 3d 74 68 69 73 2c 6e 3d 31 3d 3d 3d 69 2e 77 68 69 63
                                                                                                                                                                                                            Data Ascii: eDelegate&&e(document).unbind("mousemove."+this.widgetName,this._mouseMoveDelegate).unbind("mouseup."+this.widgetName,this._mouseUpDelegate)},_mouseDown:function(i){if(!t){this._mouseStarted&&this._mouseUp(i),this._mouseDownEvent=i;var s=this,n=1===i.whic


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            6192.168.2.54972723.60.203.209443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                            Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                            Cache-Control: public, max-age=152678
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:30 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-CID: 2


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            7192.168.2.54972952.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC383OUTGET /sites/default/files/logo-header%402x_0.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:30 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Tue, 31 Oct 2017 11:42:10 GMT
                                                                                                                                                                                                            ETag: "328a-55cd63ed05cec"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 12938
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC12938INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a2 00 00 00 6b 08 02 00 00 00 ba f9 11 f0 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 b1 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                            Data Ascii: PNGIHDRktEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            8192.168.2.54973252.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC441OUTGET /sites/default/files/styles/home-banner/public/5A---Seminars-%28USA-and-Europe%29_0.jpg?itok=CrcJxwBo HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:30 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Fri, 02 Mar 2018 13:36:45 GMT
                                                                                                                                                                                                            ETag: "220b-5666e1142b24c"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 8715
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC8715INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 04 04 05 05 04 05 07 0b 07 07 06 06 07 0e 0a 0a 08 0b 10 0e 11 11 10 0e 10 0f 12 14 1a 16 12 13 18 13 0f 10 16 1f 17 18 1b 1b 1d 1d 1d 11 16 20 22 1f 1c 22 1a 1c 1d 1c ff db 00 43 01 05 05 05 07 06 07 0d 07 07 0d 1c 12 10 12 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c ff c0 00 11 08 00 74 00 d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 07 03 04 05 06 08 00 02 01 09 ff c4 00 4a 10 00 01 03 03 03 01 05 05 04 05 07 09 09 00 00 00 01 02 03 04 00 05 11 06 12 21 31 07 13 41 51 61 14 22 71 81 91 08 23 32 a1 15
                                                                                                                                                                                                            Data Ascii: JFIF``C ""Ct"J!1AQa"q#2


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            9192.168.2.54973052.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC641OUTGET /sites/default/files/styles/home-banner/public/1A---Public-Meetings-%28England%29_0.jpg?itok=X8SmYUHk HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:30 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Fri, 02 Mar 2018 13:36:45 GMT
                                                                                                                                                                                                            ETag: "2188-5666e1142b24c"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 8584
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC8584INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 04 04 05 05 04 05 07 0b 07 07 06 06 07 0e 0a 0a 08 0b 10 0e 11 11 10 0e 10 0f 12 14 1a 16 12 13 18 13 0f 10 16 1f 17 18 1b 1b 1d 1d 1d 11 16 20 22 1f 1c 22 1a 1c 1d 1c ff db 00 43 01 05 05 05 07 06 07 0d 07 07 0d 1c 12 10 12 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c ff c0 00 11 08 00 74 00 d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 02 01 09 ff c4 00 4c 10 00 02 01 02 04 03 05 04 04 0a 07 05 09 01 00 00 01 02 03 04 11 00 05 12 21 06 31 41 07 13 22 51 61 14 32 71 81 42 91 a1 c1 08
                                                                                                                                                                                                            Data Ascii: JFIF``C ""Ct"L!1A"Qa2qB


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            10192.168.2.54973152.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC622OUTGET /sites/default/files/styles/home-banner/public/urgencyofchange_4.jpg?itok=CNuswraf HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:30 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Fri, 16 Mar 2018 11:42:31 GMT
                                                                                                                                                                                                            ETag: "2177-567861a7ef8ac"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 8567
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC8567INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 04 04 05 05 04 05 07 0b 07 07 06 06 07 0e 0a 0a 08 0b 10 0e 11 11 10 0e 10 0f 12 14 1a 16 12 13 18 13 0f 10 16 1f 17 18 1b 1b 1d 1d 1d 11 16 20 22 1f 1c 22 1a 1c 1d 1c ff db 00 43 01 05 05 05 07 06 07 0d 07 07 0d 1c 12 10 12 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c ff c0 00 11 08 00 74 00 d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 06 07 08 04 05 ff c4 00 4e 10 00 01 03 02 05 01 05 04 04 09 07 09 09 00 00 00 01 02 03 04 05 11 00 06 07 12 21 31 13 14 22 41 51 08 61 71 81 15 32 42 91 16 17
                                                                                                                                                                                                            Data Ascii: JFIF``C ""Ct"N!1"AQaq2B


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            11192.168.2.549734104.17.25.144434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC524OUTGET /ajax/libs/userinfo/1.1.0/userinfo.min.js HTTP/1.1
                                                                                                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC950INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:30 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                                                                                                            ETag: W/"5eb04016-275"
                                                                                                                                                                                                            Last-Modified: Mon, 04 May 2020 16:17:26 GMT
                                                                                                                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 238
                                                                                                                                                                                                            Expires: Tue, 30 Sep 2025 22:21:30 GMT
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FaZ2mLHlRMmwE2qBBr79aecsSWMR7VNQgOh3PkfwYj6GOpvjLbjoSBZo2LCJQ75PKtNNi9eM16JZIyVVKJuIPb3hdPSH6pL7oMpns7bS7dddQ82xZgPL0nq1wOEIVjlS0%2B7dYGcb"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8d0a00fbd9fd1971-EWR
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC419INData Raw: 32 37 35 0d 0a 2f 2a 21 20 75 73 65 72 69 6e 66 6f 20 31 2e 31 2e 30 20 5b 31 32 2d 30 33 2d 32 30 31 35 5d 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 62 29 3a 61 2e 55 73 65 72 49 6e 66 6f 3d 62 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 75 73 65 72 69 6e 66 6f 2e 69 6f 2f 75 73 65 72 69 6e 66 6f 73 22 3b 72 65 74 75 72 6e 7b 67 65 74 49 6e 66 6f 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3b 64 3d 77 69 6e 64 6f 77 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3f 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3a
                                                                                                                                                                                                            Data Ascii: 275/*! userinfo 1.1.0 [12-03-2015] */!function(a,b){"function"==typeof define&&define.amd?define(b):a.UserInfo=b()}(this,function(){var a="https://api.userinfo.io/userinfos";return{getInfo:function(b,c){var d;d=window.XMLHttpRequest?new XMLHttpRequest:
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC217INData Raw: 73 70 6f 6e 73 65 54 65 78 74 26 26 22 22 21 3d 3d 64 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3f 4a 53 4f 4e 2e 70 61 72 73 65 28 64 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3a 7b 6d 65 73 73 61 67 65 3a 22 45 72 72 6f 72 20 77 69 74 68 20 48 54 54 50 20 73 74 61 74 75 73 20 63 6f 64 65 3a 20 22 2b 64 2e 73 74 61 74 75 73 7d 2c 63 26 26 63 28 61 29 7d 7d 2c 64 2e 6f 70 65 6e 28 22 47 45 54 22 2c 61 2c 21 30 29 2c 64 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 58 2d 55 73 65 72 69 6e 66 6f 2d 43 6c 69 65 6e 74 2d 49 64 22 2c 22 75 73 65 72 69 6e 66 6f 2d 6a 73 3a 31 2e 31 2e 30 22 29 2c 64 2e 73 65 6e 64 28 29 7d 7d 7d 29 3b 0d 0a
                                                                                                                                                                                                            Data Ascii: sponseText&&""!==d.responseText?JSON.parse(d.responseText):{message:"Error with HTTP status code: "+d.status},c&&c(a)}},d.open("GET",a,!0),d.setRequestHeader("X-Userinfo-Client-Id","userinfo-js:1.1.0"),d.send()}}});
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            12192.168.2.54973352.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC642OUTGET /sites/default/files/styles/home-banner/public/1A---Public-Meetings-%28England%29_19.jpg?itok=Q42JtyeT HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:31 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Fri, 16 Mar 2018 11:41:37 GMT
                                                                                                                                                                                                            ETag: "2188-5678617499f0c"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 8584
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC8584INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 04 04 05 05 04 05 07 0b 07 07 06 06 07 0e 0a 0a 08 0b 10 0e 11 11 10 0e 10 0f 12 14 1a 16 12 13 18 13 0f 10 16 1f 17 18 1b 1b 1d 1d 1d 11 16 20 22 1f 1c 22 1a 1c 1d 1c ff db 00 43 01 05 05 05 07 06 07 0d 07 07 0d 1c 12 10 12 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c ff c0 00 11 08 00 74 00 d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 02 01 09 ff c4 00 4c 10 00 02 01 02 04 03 05 04 04 0a 07 05 09 01 00 00 01 02 03 04 11 00 05 12 21 06 31 41 07 13 22 51 61 14 32 71 81 42 91 a1 c1 08
                                                                                                                                                                                                            Data Ascii: JFIF``C ""Ct"L!1A"Qa2qB


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            13192.168.2.54973552.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:30 UTC654OUTGET /sites/default/files/styles/home-banner/public/Whole-movement-of-life-is-learning%2C-The-Front_2.jpg?itok=H1mwa4en HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:31 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Fri, 02 Mar 2018 13:36:45 GMT
                                                                                                                                                                                                            ETag: "1fce-5666e1142a2ac"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 8142
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC8142INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 04 04 05 05 04 05 07 0b 07 07 06 06 07 0e 0a 0a 08 0b 10 0e 11 11 10 0e 10 0f 12 14 1a 16 12 13 18 13 0f 10 16 1f 17 18 1b 1b 1d 1d 1d 11 16 20 22 1f 1c 22 1a 1c 1d 1c ff db 00 43 01 05 05 05 07 06 07 0d 07 07 0d 1c 12 10 12 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c ff c0 00 11 08 00 74 00 d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 00 05 07 08 01 03 04 02 09 ff c4 00 48 10 00 02 01 02 05 01 06 02 06 06 04 0d 05 00 00 00 01 02 03 04 11 00 05 06 12 21 31 07 13 22 41 51 61 71 81 08 14 15 32 91 a1 23
                                                                                                                                                                                                            Data Ascii: JFIF``C ""Ct"H!1"AQaq2#


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            14192.168.2.54974352.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC640OUTGET /sites/default/files/styles/home-banner/public/default_images/home-banner7-image06.png?itok=j7fw9w78 HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:31 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Fri, 27 Mar 2020 11:21:05 GMT
                                                                                                                                                                                                            ETag: "428b-5a1d44c1369b4"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 17035
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d0 00 00 00 74 08 03 00 00 00 c3 f7 4c be 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 02 8b 50 4c 54 45 00 00 00 9f 9f 9f a3 a3 a3 9e 9e 9e a7 a7 a7 a1 a1 a1 a0 a0 a0 01 01 01 a4 a4 a4 a5 a5 a5 a6 a6 a6 a8 a8 a8 9c 9c 9c 9b 9b 9b 9a 9a 9a ac ac ac ad ad ad 99 99 99 a9 a9 a9 ab ab ab aa aa aa 9d 9d 9d 98 98 98 a2 a2 a2 ae ae ae 96 96 96 97 97 97 95 95 95 93 93 93 02 02 02 94 94 94 92 92 92 91 91 91 af af af 88 88 88 8f 8f 8f 89 89 89 90 90 90 03 03 03 8a 8a 8a 8b 8b 8b 8d 8d 8d 8e 8e 8e 85 85 85 86 86 86 8c 8c 8c 87 87 87 84 84 84 82 82 82 b0 b0 b0 04 04 04 83 83 83 80 80 80 7b 7b 7b 7a 7a 7a 78 78 78 7f 7f 7f 7c 7c 7c 7d 7d 7d 66 66 66 81 81 81 65 65 65 63 63 63 74 74 74 77
                                                                                                                                                                                                            Data Ascii: PNGIHDRtLpHYs+PLTE{{{zzzxxx|||}}}fffeeeccctttw
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC651INData Raw: d2 8b c7 35 38 20 dd 33 65 3d ac e5 93 1b c1 64 31 57 e0 c7 50 16 8a e3 ae d6 e7 fa 47 ef 69 0c b5 1e 28 ff a2 98 a4 02 f1 3a b2 c4 9a 83 07 fe 8c f4 e7 50 0b 5d b1 f6 90 fa 03 de 34 0a b5 89 01 02 84 e9 b5 8b 16 24 01 10 18 a8 93 eb 92 60 1b 88 1b 20 0e 47 ff 6b 37 1f f8 57 d9 71 65 56 c8 a0 f2 fa e2 e6 ca da 72 2c 9e 0a b1 7a 79 ef fb f9 62 67 db e0 ed 87 df 15 14 05 a2 2b c6 71 09 a7 86 3e 78 2b cd 32 10 58 48 fe 75 d8 8a 0b b5 38 ac d2 6f e6 04 94 fb c3 0e 5c 07 84 98 70 21 8a 18 b4 10 15 a8 e2 43 f1 8e fe 91 77 e6 b8 79 8e 02 82 6f 44 16 fd bb 5a 30 98 9c c9 c9 fa 47 92 b0 72 c3 e8 75 bf 1e cb a9 f5 dc 03 70 14 85 a1 a2 9e 20 35 0b 0f f8 50 e1 a7 61 0b ce e6 70 69 d3 88 43 78 38 72 b8 0f 85 04 12 e4 93 f1 b8 4d 1b 6b f0 15 ba 58 2c 7d 70 a6 6f e9 3e
                                                                                                                                                                                                            Data Ascii: 58 3e=d1WPGi(:P]4$` Gk7WqeVr,zybg+q>x+2XHu8o\p!CwyoDZ0Grup 5PapiCx8rMkX,}po>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            15192.168.2.54974252.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC651OUTGET /sites/default/files/advagg_js/js__ncG6N123_5ONAp54NO-OrhGbn2EAVdI2dz-J6p4EsZo__W-HAkzVyr7OOleB7rrI9SzSBxNz4Sw1b0HUeuLI3R-8__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.js HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:31 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Fri, 05 May 2023 10:42:07 GMT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 120568
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Cache-Control: max-age=31449600, no-transform, public
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC16384INData Raw: 2f 2a 20 53 6f 75 72 63 65 20 61 6e 64 20 6c 69 63 65 6e 73 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 6c 69 6e 65 28 73 29 20 62 65 6c 6f 77 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 73 3a 2f 2f 6a 6b 72 69 73 68 6e 61 6d 75 72 74 69 2e 6f 72 67 2f 73 69 74 65 73 2f 61 6c 6c 2f 6d 6f 64 75 6c 65 73 2f 61 64 6d 69 6e 5f 6d 65 6e 75 2f 61 64 6d 69 6e 5f 64 65 76 65 6c 2f 61 64 6d 69 6e 5f 64 65 76 65 6c 2e 6a 73 2e 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 7b 64 65 62 75 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 64 65 62 75 67 3d 77 69 6e 64 6f 77 2e 64 65 62 75 67 7c 7c 5b 5d 3b 61 72 67 73 3d 6a 51 75 65 72 79 2e 6d 61 6b 65 41 72 72 61
                                                                                                                                                                                                            Data Ascii: /* Source and licensing information for the line(s) below can be found at https://jkrishnamurti.org/sites/all/modules/admin_menu/admin_devel/admin_devel.js. */(function($){jQuery.extend({debug:function(){window.debug=window.debug||[];args=jQuery.makeArra
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC16384INData Raw: 61 6c 65 27 29 24 28 77 69 6e 64 6f 77 29 2e 62 69 6e 64 28 27 72 65 73 69 7a 65 27 2c 72 65 73 69 7a 65 29 7d 3b 72 65 73 69 7a 65 28 29 3b 24 28 27 73 70 61 6e 2e 6d 6f 64 61 6c 2d 74 69 74 6c 65 27 2c 44 72 75 70 61 6c 2e 43 54 6f 6f 6c 73 2e 4d 6f 64 61 6c 2e 6d 6f 64 61 6c 29 2e 68 74 6d 6c 28 44 72 75 70 61 6c 2e 43 54 6f 6f 6c 73 2e 4d 6f 64 61 6c 2e 63 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 2e 6c 6f 61 64 69 6e 67 54 65 78 74 29 3b 44 72 75 70 61 6c 2e 43 54 6f 6f 6c 73 2e 4d 6f 64 61 6c 2e 6d 6f 64 61 6c 43 6f 6e 74 65 6e 74 28 44 72 75 70 61 6c 2e 43 54 6f 6f 6c 73 2e 4d 6f 64 61 6c 2e 6d 6f 64 61 6c 2c 73 65 74 74 69 6e 67 73 2e 6d 6f 64 61 6c 4f 70 74 69 6f 6e 73 2c 73 65 74 74 69 6e 67 73 2e 61 6e 69 6d 61 74 69 6f 6e 2c 73 65 74 74 69 6e
                                                                                                                                                                                                            Data Ascii: ale')$(window).bind('resize',resize)};resize();$('span.modal-title',Drupal.CTools.Modal.modal).html(Drupal.CTools.Modal.currentSettings.loadingText);Drupal.CTools.Modal.modalContent(Drupal.CTools.Modal.modal,settings.modalOptions,settings.animation,settin
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC16384INData Raw: 65 78 70 61 6e 64 5b 65 78 70 61 6e 64 4e 61 6d 65 5d 2e 61 70 70 6c 79 28 74 68 69 73 29 7d 3b 50 6f 70 75 70 45 6c 65 6d 65 6e 74 2e 61 73 73 69 67 6e 45 76 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 27 61 63 74 69 76 61 74 65 2d 68 6f 76 65 72 27 29 29 7b 50 6f 70 75 70 45 6c 65 6d 65 6e 74 2e 68 6f 76 65 72 45 76 65 6e 74 73 2e 61 70 70 6c 79 28 74 68 69 73 29 7d 65 6c 73 65 20 50 6f 70 75 70 45 6c 65 6d 65 6e 74 2e 63 6c 69 63 6b 45 76 65 6e 74 73 2e 61 70 70 6c 79 28 74 68 69 73 29 3b 76 61 72 20 74 68 69 73 4f 62 6a 65 63 74 3d 74 68 69 73 3b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 62 69 6e 64 28 27 68 69 64 65 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 50 6f 70 75 70 45 6c
                                                                                                                                                                                                            Data Ascii: expand[expandName].apply(this)};PopupElement.assignEvents=function(){if(this.element.hasClass('activate-hover')){PopupElement.hoverEvents.apply(this)}else PopupElement.clickEvents.apply(this);var thisObject=this;this.element.bind('hide',function(){PopupEl
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC16384INData Raw: 66 20 73 65 74 74 69 6e 67 73 2e 76 69 65 77 73 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 7c 7c 74 79 70 65 6f 66 20 73 65 74 74 69 6e 67 73 2e 76 69 65 77 73 2e 61 6a 61 78 56 69 65 77 73 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 72 65 74 75 72 6e 3b 76 61 72 20 24 76 69 65 77 5f 6e 61 6d 65 2c 24 76 69 65 77 5f 64 69 73 70 6c 61 79 5f 69 64 2c 24 75 73 65 73 5f 61 6a 61 78 3d 66 61 6c 73 65 3b 24 2e 65 61 63 68 28 73 65 74 74 69 6e 67 73 2e 76 69 65 77 73 2e 61 6a 61 78 56 69 65 77 73 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 69 74 65 6d 29 7b 24 76 69 65 77 5f 6e 61 6d 65 3d 69 74 65 6d 2e 76 69 65 77 5f 6e 61 6d 65 3b 24 76 69 65 77 5f 64 69 73 70 6c 61 79 5f 69 64 3d 69 74 65 6d 2e 76 69 65 77 5f 64 69 73 70 6c 61 79 5f 69 64 3b 76 61 72 20 24 69 64 3d 27 76
                                                                                                                                                                                                            Data Ascii: f settings.views=='undefined'||typeof settings.views.ajaxViews=='undefined')return;var $view_name,$view_display_id,$uses_ajax=false;$.each(settings.views.ajaxViews,function(i,item){$view_name=item.view_name;$view_display_id=item.view_display_id;var $id='v
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC16384INData Raw: 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 27 2e 6d 65 67 61 2e 6f 70 65 6e 27 29 2e 6c 65 6e 67 74 68 29 7b 24 28 27 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 75 6c 2e 6e 61 76 20 6c 69 2e 6d 65 67 61 20 61 2c 20 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 75 6c 2e 6e 61 76 20 6c 69 2e 6d 65 67 61 20 2e 74 62 5f 6e 6f 6c 69 6e 6b 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 74 62 2d 6d 65 67 61 6d 65 6e 75 2d 63 6c 69 63 6b 65 64 27 29 3b 24 28 27 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 75 6c 2e 6e 61 76 20 6c 69 2e 6d 65 67 61 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 6f 70 65 6e 27 29 3b 24 28 27 62 6f 64 79 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 74 62 2d 6d 65 67 61 6d 65 6e 75 2d 6f 70 65 6e 27 29 7d 7d 29 7d 7d 7d 7d 29 28 6a 51
                                                                                                                                                                                                            Data Ascii: t.target).closest('.mega.open').length){$('.tb-megamenu ul.nav li.mega a, .tb-megamenu ul.nav li.mega .tb_nolink').removeClass('tb-megamenu-clicked');$('.tb-megamenu ul.nav li.mega').removeClass('open');$('body').removeClass('tb-megamenu-open')}})}}}})(jQ
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC16384INData Raw: 74 69 6f 6e 2e 6d 65 6e 75 50 6c 75 67 69 6e 2c 73 68 6f 77 45 66 66 65 63 74 3a 44 72 75 70 61 6c 2e 73 65 74 74 69 6e 67 73 2e 6d 6f 62 69 6c 65 5f 6e 61 76 69 67 61 74 69 6f 6e 2e 73 68 6f 77 45 66 66 65 63 74 2c 73 68 6f 77 49 74 65 6d 73 3a 44 72 75 70 61 6c 2e 73 65 74 74 69 6e 67 73 2e 6d 6f 62 69 6c 65 5f 6e 61 76 69 67 61 74 69 6f 6e 2e 73 68 6f 77 49 74 65 6d 73 2c 74 61 62 48 61 6e 64 6c 65 72 3a 44 72 75 70 61 6c 2e 73 65 74 74 69 6e 67 73 2e 6d 6f 62 69 6c 65 5f 6e 61 76 69 67 61 74 69 6f 6e 2e 74 61 62 48 61 6e 64 6c 65 72 2c 6d 65 6e 75 57 69 64 74 68 3a 44 72 75 70 61 6c 2e 73 65 74 74 69 6e 67 73 2e 6d 6f 62 69 6c 65 5f 6e 61 76 69 67 61 74 69 6f 6e 2e 6d 65 6e 75 57 69 64 74 68 2c 73 70 65 63 69 61 6c 43 6c 61 73 73 65 73 3a 44 72 75 70
                                                                                                                                                                                                            Data Ascii: tion.menuPlugin,showEffect:Drupal.settings.mobile_navigation.showEffect,showItems:Drupal.settings.mobile_navigation.showItems,tabHandler:Drupal.settings.mobile_navigation.tabHandler,menuWidth:Drupal.settings.mobile_navigation.menuWidth,specialClasses:Drup
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC16384INData Raw: 65 2d 74 79 70 65 2d 71 75 6f 74 65 73 20 23 71 75 69 63 6b 74 61 62 73 2d 67 65 6e 65 72 61 6c 5f 62 72 6f 77 73 65 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 27 29 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3b 24 28 27 2e 6e 6f 64 65 2d 74 79 70 65 2d 71 75 6f 74 65 73 20 23 71 75 69 63 6b 74 61 62 73 2d 67 65 6e 65 72 61 6c 5f 62 72 6f 77 73 65 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 31 29 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3b 24 28 27 2e 6e 6f 64 65 2d 74 79 70 65 2d 71 75 6f 74 65 73 20 23 71 75 69 63 6b 74 61 62 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 67 65 6e 65 72 61 6c 5f 62 72 6f 77 73 65 20 23 71 75 69 63 6b 74 61 62 73 2d 74 61 62 70 61 67 65 2d 67 65 6e 65 72 61 6c 5f 62 72 6f 77 73 65 2d
                                                                                                                                                                                                            Data Ascii: e-type-quotes #quicktabs-general_browse li:nth-child(4)').addClass("active");$('.node-type-quotes #quicktabs-general_browse li:nth-child(1)').removeClass("active");$('.node-type-quotes #quicktabs-container-general_browse #quicktabs-tabpage-general_browse-
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC5880INData Raw: 66 28 75 72 6c 56 61 6c 75 65 2e 69 6e 64 65 78 4f 66 28 65 6c 65 6d 2e 69 64 29 3e 2d 31 29 7b 73 65 6c 65 63 74 65 64 3d 22 73 65 6c 65 63 74 65 64 22 3b 63 68 65 63 6b 53 65 6c 65 63 74 65 64 3d 74 72 75 65 7d 3b 69 66 28 69 6e 64 65 78 3c 34 29 7b 61 63 74 75 61 6c 43 6f 6e 74 61 69 6e 65 72 2e 61 70 70 65 6e 64 28 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 74 68 65 6d 65 2d 70 61 72 65 6e 74 20 22 2b 73 65 6c 65 63 74 65 64 2b 22 5c 22 20 64 61 74 61 2d 69 64 3d 5c 22 22 2b 65 6c 65 6d 2e 69 64 2b 22 5c 22 3e 3c 61 20 68 72 65 66 3d 5c 22 6a 61 76 61 73 63 72 69 70 74 3a 76 6f 69 64 28 30 29 3b 5c 22 20 63 6c 61 73 73 3d 5c 22 74 68 65 6d 65 2d 6c 69 6e 6b 5c 22 3e 22 2b 65 6c 65 6d 2e 76 61 6c 75 65 2b 22 3c 2f 61 3e 3c 2f 64 69 76 3e 22 29 7d 65 6c
                                                                                                                                                                                                            Data Ascii: f(urlValue.indexOf(elem.id)>-1){selected="selected";checkSelected=true};if(index<4){actualContainer.append("<div class=\"theme-parent "+selected+"\" data-id=\""+elem.id+"\"><a href=\"javascript:void(0);\" class=\"theme-link\">"+elem.value+"</a></div>")}el


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            16192.168.2.54974623.60.203.209443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                            X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                            Cache-Control: public, max-age=152652
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:31 GMT
                                                                                                                                                                                                            Content-Length: 55
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-CID: 2
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            17192.168.2.549748104.17.25.144434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC384OUTGET /ajax/libs/userinfo/1.1.0/userinfo.min.js HTTP/1.1
                                                                                                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC962INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:32 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                                                                                                            ETag: W/"5eb04016-275"
                                                                                                                                                                                                            Last-Modified: Mon, 04 May 2020 16:17:26 GMT
                                                                                                                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 240
                                                                                                                                                                                                            Expires: Tue, 30 Sep 2025 22:21:32 GMT
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=36Aysuo%2FQ%2F%2FUY0uN3FERtZwhBNwmxyifPlSjuFQ02IluzCg%2BDzNNXioB4iR37YRn8FbpqXi6ImjXHe2DHtdwkPu%2BH3V%2By6zCUflQYCT4f1me0XHLxlCInBKsp7%2Ff4ttJNfa9zESQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8d0a01031e854213-EWR
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC407INData Raw: 32 37 35 0d 0a 2f 2a 21 20 75 73 65 72 69 6e 66 6f 20 31 2e 31 2e 30 20 5b 31 32 2d 30 33 2d 32 30 31 35 5d 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 62 29 3a 61 2e 55 73 65 72 49 6e 66 6f 3d 62 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 75 73 65 72 69 6e 66 6f 2e 69 6f 2f 75 73 65 72 69 6e 66 6f 73 22 3b 72 65 74 75 72 6e 7b 67 65 74 49 6e 66 6f 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3b 64 3d 77 69 6e 64 6f 77 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3f 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3a
                                                                                                                                                                                                            Data Ascii: 275/*! userinfo 1.1.0 [12-03-2015] */!function(a,b){"function"==typeof define&&define.amd?define(b):a.UserInfo=b()}(this,function(){var a="https://api.userinfo.io/userinfos";return{getInfo:function(b,c){var d;d=window.XMLHttpRequest?new XMLHttpRequest:
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC229INData Raw: 3d 6e 75 6c 6c 21 3d 3d 64 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 26 26 22 22 21 3d 3d 64 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3f 4a 53 4f 4e 2e 70 61 72 73 65 28 64 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3a 7b 6d 65 73 73 61 67 65 3a 22 45 72 72 6f 72 20 77 69 74 68 20 48 54 54 50 20 73 74 61 74 75 73 20 63 6f 64 65 3a 20 22 2b 64 2e 73 74 61 74 75 73 7d 2c 63 26 26 63 28 61 29 7d 7d 2c 64 2e 6f 70 65 6e 28 22 47 45 54 22 2c 61 2c 21 30 29 2c 64 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 58 2d 55 73 65 72 69 6e 66 6f 2d 43 6c 69 65 6e 74 2d 49 64 22 2c 22 75 73 65 72 69 6e 66 6f 2d 6a 73 3a 31 2e 31 2e 30 22 29 2c 64 2e 73 65 6e 64 28 29 7d 7d 7d 29 3b 0d 0a
                                                                                                                                                                                                            Data Ascii: =null!==d.responseText&&""!==d.responseText?JSON.parse(d.responseText):{message:"Error with HTTP status code: "+d.status},c&&c(a)}},d.open("GET",a,!0),d.setRequestHeader("X-Userinfo-Client-Id","userinfo-js:1.1.0"),d.send()}}});
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            18192.168.2.54974718.239.36.1004434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC398OUTGET /embedcode/classic-10_7.css HTTP/1.1
                                                                                                                                                                                                            Host: cdn-images.mailchimp.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                            Content-Length: 4015
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Last-Modified: Thu, 17 Dec 2015 16:52:30 GMT
                                                                                                                                                                                                            x-amz-version-id: null
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 01:26:14 GMT
                                                                                                                                                                                                            ETag: "ae0fc9b84c30cada1784022044962394"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                            Via: 1.1 0b7cb67940347be0c4ee6f93e9091938.cloudfront.net (CloudFront)
                                                                                                                                                                                                            X-Amz-Cf-Pop: AMS58-P2
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                            X-Amz-Cf-Id: HCxcYPU05WWxGjz-IWyPCcYnaWOWIZ-U2HXpuDNPRZcNsCr7FQiuAg==
                                                                                                                                                                                                            Age: 75338
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC4015INData Raw: 2f 2a 20 4d 61 69 6c 43 68 69 6d 70 20 46 6f 72 6d 20 45 6d 62 65 64 20 43 6f 64 65 20 2d 20 43 6c 61 73 73 69 63 20 2d 20 31 32 2f 31 37 2f 32 30 31 35 20 76 31 30 2e 37 20 2a 2f 0a 23 6d 63 5f 65 6d 62 65 64 5f 73 69 67 6e 75 70 20 66 6f 72 6d 20 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 20 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 20 31 30 70 78 20 33 25 7d 0a 23 6d 63 5f 65 6d 62 65 64 5f 73 69 67 6e 75 70 20 68 32 20 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 20 70 61 64 64 69 6e 67 3a 30 3b 20 6d 61 72 67 69 6e 3a 31 35 70 78 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 34 65 6d 3b 7d 0a 23 6d 63 5f 65 6d 62 65 64 5f 73 69 67
                                                                                                                                                                                                            Data Ascii: /* MailChimp Form Embed Code - Classic - 12/17/2015 v10.7 */#mc_embed_signup form {display:block; position:relative; text-align:left; padding:10px 0 10px 3%}#mc_embed_signup h2 {font-weight:bold; padding:0; margin:15px 0; font-size:1.4em;}#mc_embed_sig


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            19192.168.2.54975052.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC422OUTGET /sites/default/files/styles/home-banner/public/urgencyofchange_4.jpg?itok=CNuswraf HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:32 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Fri, 16 Mar 2018 11:42:31 GMT
                                                                                                                                                                                                            ETag: "2177-567861a7ef8ac"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 8567
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC8567INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 04 04 05 05 04 05 07 0b 07 07 06 06 07 0e 0a 0a 08 0b 10 0e 11 11 10 0e 10 0f 12 14 1a 16 12 13 18 13 0f 10 16 1f 17 18 1b 1b 1d 1d 1d 11 16 20 22 1f 1c 22 1a 1c 1d 1c ff db 00 43 01 05 05 05 07 06 07 0d 07 07 0d 1c 12 10 12 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c ff c0 00 11 08 00 74 00 d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 06 07 08 04 05 ff c4 00 4e 10 00 01 03 02 05 01 05 04 04 09 07 09 09 00 00 00 01 02 03 04 05 11 00 06 07 12 21 31 13 14 22 41 51 08 61 71 81 15 32 42 91 16 17
                                                                                                                                                                                                            Data Ascii: JFIF``C ""Ct"N!1"AQaq2B


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            20192.168.2.54974952.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:31 UTC441OUTGET /sites/default/files/styles/home-banner/public/1A---Public-Meetings-%28England%29_0.jpg?itok=X8SmYUHk HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:32 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Fri, 02 Mar 2018 13:36:45 GMT
                                                                                                                                                                                                            ETag: "2188-5666e1142b24c"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 8584
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC8584INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 04 04 05 05 04 05 07 0b 07 07 06 06 07 0e 0a 0a 08 0b 10 0e 11 11 10 0e 10 0f 12 14 1a 16 12 13 18 13 0f 10 16 1f 17 18 1b 1b 1d 1d 1d 11 16 20 22 1f 1c 22 1a 1c 1d 1c ff db 00 43 01 05 05 05 07 06 07 0d 07 07 0d 1c 12 10 12 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c ff c0 00 11 08 00 74 00 d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 02 01 09 ff c4 00 4c 10 00 02 01 02 04 03 05 04 04 0a 07 05 09 01 00 00 01 02 03 04 11 00 05 12 21 06 31 41 07 13 22 51 61 14 32 71 81 42 91 a1 c1 08
                                                                                                                                                                                                            Data Ascii: JFIF``C ""Ct"L!1A"Qa2qB


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            21192.168.2.549751151.101.66.2174434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC492OUTGET /6.2.8/video.js HTTP/1.1
                                                                                                                                                                                                            Host: vjs.zencdn.net
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Length: 689245
                                                                                                                                                                                                            Last-Modified: Fri, 01 Sep 2017 17:47:28 GMT
                                                                                                                                                                                                            ETag: "4973dbbc2a9f253e1519c68cbdc3fd05"
                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:32 GMT
                                                                                                                                                                                                            X-Served-By: cache-ewr-kewr1740068-EWR
                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                            X-Cache-Hits: 1
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC1379INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 56 69 64 65 6f 2e 6a 73 20 36 2e 32 2e 38 20 3c 68 74 74 70 3a 2f 2f 76 69 64 65 6f 6a 73 2e 63 6f 6d 2f 3e 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 42 72 69 67 68 74 63 6f 76 65 2c 20 49 6e 63 2e 20 3c 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 72 69 67 68 74 63 6f 76 65 2e 63 6f 6d 2f 3e 0a 20 2a 20 41 76 61 69 6c 61 62 6c 65 20 75 6e 64 65 72 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 20 56 65 72 73 69 6f 6e 20 32 2e 30 0a 20 2a 20 3c 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 76 69 64 65 6f 6a 73 2f 76 69 64 65 6f 2e 6a 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 3e 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 76 74 74 2e 6a 73 20 3c 68 74 74 70 73 3a 2f 2f 67
                                                                                                                                                                                                            Data Ascii: /** * @license * Video.js 6.2.8 <http://videojs.com/> * Copyright Brightcove, Inc. <https://www.brightcove.com/> * Available under Apache License Version 2.0 * <https://github.com/videojs/video.js/blob/master/LICENSE> * * Includes vtt.js <https://g
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC1379INData Raw: 0a 20 20 20 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 77 69 6e 64 6f 77 20 3a 20 7b 7d 3b 0a 0a 0a 76 61 72 20 64 6f 63 63 79 3b 0a 0a 69 66 20 28 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 20 20 20 20 64 6f 63 63 79 20 3d 20 64 6f 63 75 6d 65 6e 74 3b 0a 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 64 6f 63 63 79 20 3d 20 74 6f 70 4c 65 76 65 6c 5b 27 5f 5f 47 4c 4f 42 41 4c 5f 44 4f 43 55 4d 45 4e 54 5f 43 41 43 48 45 40 34 27 5d 3b 0a 0a 20 20 20 20 69 66 20 28 21 64 6f 63 63 79 29 20 7b 0a 20 20 20 20 20 20 20 20 64 6f 63 63 79 20 3d 20 74 6f 70 4c 65 76 65 6c 5b 27 5f 5f 47 4c 4f 42 41 4c 5f 44 4f 43 55 4d 45 4e 54 5f 43 41 43 48 45 40 34
                                                                                                                                                                                                            Data Ascii: typeof window !== 'undefined' ? window : {};var doccy;if (typeof document !== 'undefined') { doccy = document;} else { doccy = topLevel['__GLOBAL_DOCUMENT_CACHE@4']; if (!doccy) { doccy = topLevel['__GLOBAL_DOCUMENT_CACHE@4
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC1379INData Raw: 20 69 66 20 4d 69 6e 6f 72 20 69 73 6e 27 74 20 61 76 61 69 6c 61 62 6c 65 2c 20 74 68 65 6e 20 6f 6e 6c 79 20 4d 61 6a 6f 72 20 69 73 20 72 65 74 75 72 6e 65 64 0a 20 20 76 61 72 20 6d 61 74 63 68 20 3d 20 55 53 45 52 5f 41 47 45 4e 54 2e 6d 61 74 63 68 28 2f 41 6e 64 72 6f 69 64 20 28 5c 64 2b 29 28 3f 3a 5c 2e 28 5c 64 2b 29 29 3f 28 3f 3a 5c 2e 28 5c 64 2b 29 29 2a 2f 69 29 3b 0a 0a 20 20 69 66 20 28 21 6d 61 74 63 68 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0a 20 20 7d 0a 0a 20 20 76 61 72 20 6d 61 6a 6f 72 20 3d 20 6d 61 74 63 68 5b 31 5d 20 26 26 20 70 61 72 73 65 46 6c 6f 61 74 28 6d 61 74 63 68 5b 31 5d 29 3b 0a 20 20 76 61 72 20 6d 69 6e 6f 72 20 3d 20 6d 61 74 63 68 5b 32 5d 20 26 26 20 70 61 72 73 65 46 6c 6f 61 74 28 6d 61
                                                                                                                                                                                                            Data Ascii: if Minor isn't available, then only Major is returned var match = USER_AGENT.match(/Android (\d+)(?:\.(\d+))?(?:\.(\d+))*/i); if (!match) { return null; } var major = match[1] && parseFloat(match[1]); var minor = match[2] && parseFloat(ma
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC1379INData Raw: 72 20 49 53 5f 53 41 46 41 52 49 20 3d 20 2f 53 61 66 61 72 69 2f 69 2e 74 65 73 74 28 55 53 45 52 5f 41 47 45 4e 54 29 20 26 26 20 21 49 53 5f 43 48 52 4f 4d 45 20 26 26 20 21 49 53 5f 41 4e 44 52 4f 49 44 20 26 26 20 21 49 53 5f 45 44 47 45 3b 0a 76 61 72 20 49 53 5f 41 4e 59 5f 53 41 46 41 52 49 20 3d 20 49 53 5f 53 41 46 41 52 49 20 7c 7c 20 49 53 5f 49 4f 53 3b 0a 0a 76 61 72 20 54 4f 55 43 48 5f 45 4e 41 42 4c 45 44 20 3d 20 69 73 52 65 61 6c 28 29 20 26 26 20 28 27 6f 6e 74 6f 75 63 68 73 74 61 72 74 27 20 69 6e 20 77 69 6e 64 6f 77 5f 31 20 7c 7c 20 77 69 6e 64 6f 77 5f 31 2e 44 6f 63 75 6d 65 6e 74 54 6f 75 63 68 20 26 26 20 77 69 6e 64 6f 77 5f 31 2e 64 6f 63 75 6d 65 6e 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 77 69 6e 64 6f 77 5f 31 2e 44 6f 63
                                                                                                                                                                                                            Data Ascii: r IS_SAFARI = /Safari/i.test(USER_AGENT) && !IS_CHROME && !IS_ANDROID && !IS_EDGE;var IS_ANY_SAFARI = IS_SAFARI || IS_IOS;var TOUCH_ENABLED = isReal() && ('ontouchstart' in window_1 || window_1.DocumentTouch && window_1.document instanceof window_1.Doc
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC1379INData Raw: 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 0a 20 20 7d 0a 7d 3b 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 76 61 72 20 69 6e 68 65 72 69 74 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 73 75 62 43 6c 61 73 73 2c 20 73 75 70 65 72 43 6c 61 73 73 29 20 7b 0a 20 20 69 66 20 28 74 79 70 65 6f 66 20 73 75 70 65 72 43 6c 61 73 73 20 21 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 73 75 70 65 72 43 6c 61 73 73 20 21 3d 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 20 2b 20 74 79 70 65 6f 66 20 73 75 70 65 72 43 6c 61 73 73 29 3b 0a 20 20 7d
                                                                                                                                                                                                            Data Ascii: a function"); }};var inherits = function (subClass, superClass) { if (typeof superClass !== "function" && superClass !== null) { throw new TypeError("Super expression must either be null or a function, not " + typeof superClass); }
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC1379INData Raw: 69 78 65 64 7d 20 76 61 6c 75 65 0a 20 2a 20 20 20 20 20 20 20 20 54 68 65 20 63 75 72 72 65 6e 74 20 6b 65 79 20 66 6f 72 20 74 68 65 20 6f 62 6a 65 63 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 69 74 65 72 61 74 65 64 20 6f 76 65 72 2e 0a 20 2a 0a 20 2a 20 40 70 61 72 61 6d 20 7b 73 74 72 69 6e 67 7d 20 6b 65 79 0a 20 2a 20 20 20 20 20 20 20 20 54 68 65 20 63 75 72 72 65 6e 74 20 6b 65 79 2d 76 61 6c 75 65 20 66 6f 72 20 6f 62 6a 65 63 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 69 74 65 72 61 74 65 64 20 6f 76 65 72 0a 20 2a 0a 20 2a 20 40 72 65 74 75 72 6e 20 7b 4d 69 78 65 64 7d 0a 20 2a 20 20 20 20 20 20 20 20 20 54 68 65 20 6e 65 77 20 61 63 63 75 6d 75 6c 61 74 65 64 20 76 61 6c 75 65 2e 0a 20 2a 2f 0a 76 61 72 20 74 6f 53 74 72 69 6e 67
                                                                                                                                                                                                            Data Ascii: ixed} value * The current key for the object that is being iterated over. * * @param {string} key * The current key-value for object that is being iterated over * * @return {Mixed} * The new accumulated value. */var toString
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC1379INData Raw: 72 6e 20 7b 4d 69 78 65 64 7d 0a 20 2a 20 20 20 20 20 20 20 20 20 54 68 65 20 66 69 6e 61 6c 20 61 63 63 75 6d 75 6c 61 74 65 64 20 76 61 6c 75 65 2e 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 72 65 64 75 63 65 28 6f 62 6a 65 63 74 2c 20 66 6e 29 20 7b 0a 20 20 76 61 72 20 69 6e 69 74 69 61 6c 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 20 3e 20 32 20 26 26 20 61 72 67 75 6d 65 6e 74 73 5b 32 5d 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 3f 20 61 72 67 75 6d 65 6e 74 73 5b 32 5d 20 3a 20 30 3b 0a 0a 20 20 72 65 74 75 72 6e 20 6b 65 79 73 28 6f 62 6a 65 63 74 29 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 20 28 61 63 63 75 6d 2c 20 6b 65 79 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 66 6e 28 61 63 63 75 6d 2c 20 6f 62 6a 65 63 74 5b 6b
                                                                                                                                                                                                            Data Ascii: rn {Mixed} * The final accumulated value. */function reduce(object, fn) { var initial = arguments.length > 2 && arguments[2] !== undefined ? arguments[2] : 0; return keys(object).reduce(function (accum, key) { return fn(accum, object[k
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC1379INData Raw: 65 63 74 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 60 4f 62 6a 65 63 74 60 2e 0a 20 2a 0a 20 2a 20 40 70 61 72 61 6d 20 20 7b 4f 62 6a 65 63 74 7d 20 76 61 6c 75 65 0a 20 2a 20 40 72 65 74 75 72 6e 20 7b 42 6f 6f 6c 65 61 6e 7d 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 69 73 50 6c 61 69 6e 28 76 61 6c 75 65 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 69 73 4f 62 6a 65 63 74 28 76 61 6c 75 65 29 20 26 26 20 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 76 61 6c 75 65 29 20 3d 3d 3d 20 27 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 27 20 26 26 20 76 61 6c 75 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 20 3d 3d 3d 20 4f 62 6a 65 63 74 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 40 66 69 6c 65 20 6c 6f 67 2e 6a 73 0a 20 2a 20 40 6d 6f 64 75 6c 65 20 6c 6f 67 0a 20 2a 2f 0a 76 61 72
                                                                                                                                                                                                            Data Ascii: ect instance of `Object`. * * @param {Object} value * @return {Boolean} */function isPlain(value) { return isObject(value) && toString.call(value) === '[object Object]' && value.constructor === Object;}/** * @file log.js * @module log */var
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC1379INData Raw: 74 28 61 72 67 73 29 29 3b 0a 20 20 7d 0a 0a 20 20 2f 2f 20 41 64 64 20 63 6f 6e 73 6f 6c 65 20 70 72 65 66 69 78 20 61 66 74 65 72 20 61 64 64 69 6e 67 20 74 6f 20 68 69 73 74 6f 72 79 2e 0a 20 20 61 72 67 73 2e 75 6e 73 68 69 66 74 28 27 56 49 44 45 4f 4a 53 3a 27 29 3b 0a 0a 20 20 2f 2f 20 49 66 20 74 68 65 72 65 27 73 20 6e 6f 20 63 6f 6e 73 6f 6c 65 20 74 68 65 6e 20 64 6f 6e 27 74 20 74 72 79 20 74 6f 20 6f 75 74 70 75 74 20 6d 65 73 73 61 67 65 73 2c 20 62 75 74 20 74 68 65 79 20 77 69 6c 6c 0a 20 20 2f 2f 20 73 74 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 69 6e 20 68 69 73 74 6f 72 79 2e 0a 20 20 2f 2f 0a 20 20 2f 2f 20 57 61 73 20 73 65 74 74 69 6e 67 20 74 68 65 73 65 20 6f 6e 63 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 69 73 20 66 75 6e 63
                                                                                                                                                                                                            Data Ascii: t(args)); } // Add console prefix after adding to history. args.unshift('VIDEOJS:'); // If there's no console then don't try to output messages, but they will // still be stored in history. // // Was setting these once outside of this func
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC1379INData Raw: 5f 31 2e 63 6f 6e 73 6f 6c 65 2c 20 61 72 67 73 29 3b 0a 20 20 7d 0a 7d 3b 0a 0a 2f 2a 2a 0a 20 2a 20 4c 6f 67 73 20 70 6c 61 69 6e 20 64 65 62 75 67 20 6d 65 73 73 61 67 65 73 2e 20 53 69 6d 69 6c 61 72 20 74 6f 20 60 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 60 2e 0a 20 2a 0a 20 2a 20 40 63 6c 61 73 73 0a 20 2a 20 40 70 61 72 61 6d 20 20 20 20 7b 4d 69 78 65 64 5b 5d 7d 20 61 72 67 73 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 6d 65 73 73 61 67 65 73 20 6f 72 20 6f 62 6a 65 63 74 73 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 6c 6f 67 67 65 64 2e 0a 20 2a 2f 0a 6c 6f 67 20 3d 20 66 75 6e 63 74 69 6f 6e 20 6c 6f 67 28 29 20 7b 0a 20 20 66 6f 72 20 28 76 61 72 20 5f 6c 65 6e 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67
                                                                                                                                                                                                            Data Ascii: _1.console, args); }};/** * Logs plain debug messages. Similar to `console.log`. * * @class * @param {Mixed[]} args * One or more messages or objects that should be logged. */log = function log() { for (var _len = arguments.leng


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            22192.168.2.549753104.17.25.144434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC678OUTGET /ajax/libs/font-awesome/4.4.0/fonts/fontawesome-webfont.woff2?v=4.4.0 HTTP/1.1
                                                                                                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Origin: http://www.jkrishnamurti.org
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                            Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.4.0/css/font-awesome.min.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC976INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:32 GMT
                                                                                                                                                                                                            Content-Type: application/octet-stream; charset=utf-8
                                                                                                                                                                                                            Content-Length: 64464
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                                                                                                            ETag: "5eb03e5f-fbd0"
                                                                                                                                                                                                            Last-Modified: Mon, 04 May 2020 16:10:07 GMT
                                                                                                                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 10874
                                                                                                                                                                                                            Expires: Tue, 30 Sep 2025 22:21:32 GMT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=opgHltOaUa080MGMHK1LodUMkpzwV%2BbrGlnWE3mp9DSCjZlqPyxCyFa8kDSIcvEVPGwy4RbOeObIPbkkfW%2FE7DcQErCqJyisL4P9ZDDB7feH13guYpSz%2FU2qCcs%2BQ92chjxuxjiA"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8d0a010649ca8cb1-EWR
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC393INData Raw: 77 4f 46 32 00 01 00 00 00 00 fb d0 00 0e 00 00 00 02 1b d4 00 00 fb 71 00 04 01 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 85 6a 11 08 0a 87 d9 5c 86 94 58 01 36 02 24 03 93 44 0b 89 72 00 04 20 05 87 08 07 af 37 3f 77 65 62 66 06 5b 66 b3 91 81 d1 ee f6 21 a1 db 10 38 fc cf d6 34 9d c2 8c 44 d8 a5 c1 0b 55 1d a8 61 e3 00 c0 fc bd 66 f6 ff ff ff ff d9 47 45 c6 4c c2 d2 6e 03 00 40 55 55 ff 5f d8 08 8b ac 41 ad 7b a4 84 7b e8 29 29 d8 34 63 c9 15 89 cd 32 69 a7 9a 7c f0 49 9e 4e 9c 95 2f 6c ec 6a c4 a8 12 f5 3a dd dc 6f f0 90 bb 72 a2 c3 41 eb 68 24 57 3c f2 40 c7 33 1b 1e 1c e8 c6 a3 63 e9 2b 56 4e 74 bc d0 87 74 7a df 38 c8 c2 68 b0 e8 3a c5 3a a4 cb 0d 9b 57 36 cf c2 bc 91 95 65 27 5b 54 e1 2c 10 64
                                                                                                                                                                                                            Data Ascii: wOF2q?FFTM`j\X6$Dr 7?webf[f!84DUafGELn@UU_A{{))4c2i|IN/lj:orAh$W<@3c+VNttz8h::W6e'[T,d
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC1369INData Raw: b2 ea b9 a9 86 6f 79 b5 c4 d8 35 23 64 c8 d2 1b fb b4 84 78 be ae 2a de fb 4c 54 55 77 8f a4 1a dd 64 54 2e c0 d3 ee 9c 57 ba 09 3a 13 39 40 db ec 28 1b 04 09 01 45 42 4c 14 95 b0 30 88 54 50 40 b0 7b 66 81 3d 75 73 46 2f 74 73 9b 6e 2e 5c bb 76 5d bf ed 57 ee f7 ab 5f ff f7 e2 5d d0 33 bd 4f d9 03 89 6a db ad a3 22 8c 8f a6 48 ce 26 a1 ff 7e 3f dd 9c b9 41 d0 16 8a b6 42 e1 73 1b 30 a6 d6 93 d1 3f ae 87 35 ad a4 3b 96 92 c3 38 83 14 18 02 28 a9 86 93 8c 77 c7 cb d9 e5 b4 f5 31 fc dc f1 01 f3 00 40 58 25 c5 ce 41 1c 5c 84 cb 38 02 86 a7 b9 fd 5b 52 db d8 60 d4 88 1d a3 46 88 c4 46 d4 8e 51 35 68 11 d8 d1 a3 42 4a e1 4e 50 99 82 92 7e 44 11 86 95 a8 18 08 ca 19 f5 bf 85 60 24 33 0b a3 fe ff 1b fa 57 67 cd 2c 57 67 ee fa cc 7b 2a 06 a7 c8 aa b6 21 1b d3 02
                                                                                                                                                                                                            Data Ascii: oy5#dx*LTUwdT.W:9@(EBL0TP@{f=usF/tsn.\v]W_]3Oj"H&~?ABs0?5;8(w1@X%A\8[R`FFQ5hBJNP~D`$3Wg,Wg{*!
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC1369INData Raw: 94 c4 2d d2 28 e9 bd 5b 20 b7 5b d0 fe 54 0d 22 b4 6e 24 04 02 08 5a 28 9e d6 54 64 fc d4 e7 24 4a 58 39 3a 25 76 c8 ec 80 ac ce 61 05 82 04 c8 93 d1 67 05 2a a1 7e 2a 52 2d 72 cc 49 89 52 43 d1 5f 56 2b 88 00 ee ee ee ae 0d 86 9c 2c ff e4 5a 0c e5 04 5d e1 d3 79 12 72 0b e9 d1 4c 42 30 5d d2 26 84 18 39 da 85 a1 62 ac 44 1c a9 2d bb 9c d6 d8 73 c1 10 f0 14 64 f5 b2 4b f3 6a 4e 21 ed 21 c1 d3 53 64 65 8d 92 2c a0 7e 7a 03 79 62 89 c9 90 db 1f b8 aa b0 da 0a 34 91 d3 42 46 4a 97 e4 20 e4 bb d1 01 c4 e5 39 15 8b a1 5d 18 1c fd 74 92 c5 f8 66 05 a2 e4 a9 cf f2 9f 0c 89 5c d6 d9 85 da 0b 90 64 04 7d 4f 9b 70 62 22 3d 95 b1 5c 00 86 1b 1e 30 49 58 f2 d6 40 3e d8 d7 0d d1 b0 09 8f 88 69 2e ff df 5a d9 2d c7 70 c5 75 7f 86 c1 4c 4f c7 8c d0 d5 1c 57 7a cf 3d b4
                                                                                                                                                                                                            Data Ascii: -([ [T"n$Z(Td$JX9:%vag*~*R-rIRC_V+,Z]yrLB0]&9bD-sdKjN!!Sde,~zyb4BFJ 9]tf\d}Opb"=\0IX@>i.Z-puLOWz=
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC1369INData Raw: 7b 63 7f b1 48 8b 6a 32 bf 7e fb e0 70 49 b2 6d 6a 68 bd d6 13 60 bd 86 ed da 70 08 47 91 d6 62 78 ae f5 19 ef 30 72 f7 2c 36 9f 01 89 85 9f c3 6a 75 1d be 5a f4 ca 2f 9a d9 b1 f1 95 41 1e 04 78 4f 9b 8a d4 61 c2 68 b4 6b 68 b3 64 16 26 93 a4 bb dc a0 20 37 60 4e 8a d2 b5 a5 66 dc 74 8c b6 53 b0 a1 23 76 ce e5 4c 55 09 cd a3 d1 ad 86 6b b8 0e 9d bc 0f 62 6e 0a 37 35 31 63 0d 0b b6 5a 32 ae 25 e9 cf 48 4a cf 1e c8 e4 1a 1e 92 47 a7 59 21 d6 4a f1 f7 06 1a fb 52 fd d9 40 30 c1 07 1a 74 15 5f ba 7c ba cb f7 66 0b 94 63 6a d6 4d 6b 68 63 db 1b f0 cc 7d 2b 96 91 2b 9a 77 26 c7 b6 9a 73 a2 38 4a 7b f9 6f 41 4b 26 51 0d 6d dc 7e a0 1e 2b 7f e5 4c d3 19 59 a9 6a ee fc b9 8e 61 12 9f 6f 32 dc a9 7a e3 0a be 92 b2 be 9a 0f b9 55 27 83 2a 17 22 c7 dc c1 f5 ac a8 4d
                                                                                                                                                                                                            Data Ascii: {cHj2~pImjh`pGbx0r,6juZ/AxOahkhd& 7`NftS#vLUkbn751cZ2%HJGY!JR@0t_|fcjMkhc}++w&s8J{oAK&Qm~+LYjao2zU'*"M
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC1369INData Raw: 70 bf be fc ff 19 26 ce 34 1b 76 b7 4c 39 25 8b 44 72 0c 39 80 ce 96 e5 96 27 c4 6f 8b fb b3 a4 b0 d5 e0 60 a0 03 d6 ce 1f fc d2 8b 4b ec 1e fd 7f 99 9b de f3 46 58 03 8a 63 6d 15 0d e6 8a 9c 3a 53 73 6e dd 8f b1 4f 07 e3 9c 6a f2 7b da 34 e0 b4 09 44 0a b8 02 f1 87 2d 56 bd a9 fa 92 01 ae 04 42 88 f2 1d e7 2f 01 8b a7 26 38 7e 0c 08 db df 15 c7 d1 77 f5 5c de b3 0e 46 47 a8 4c bb 0b 31 92 18 a7 a3 8b d8 e5 a2 92 3b 35 c4 75 80 1d 66 28 b7 b2 6c 6f be 4e 38 0c ef 68 a6 93 4b 92 62 d8 1d 9e bf 5a 42 86 f0 82 bd bd 79 07 43 4e f0 40 40 0b f7 8e 99 a3 c2 0f 7e 30 36 17 2e 89 a9 e6 15 3b 54 53 4e 1b bd c3 67 2d 76 57 d7 01 02 ff 06 cc da 1d 79 20 d0 7f c0 09 41 e3 90 04 de 87 99 d5 18 c4 55 86 1a eb c3 38 46 90 3b 84 a7 98 e9 6b 03 c8 87 3b 3f f1 b1 da 75 10
                                                                                                                                                                                                            Data Ascii: p&4vL9%Dr9'o`KFXcm:SsnOj{4D-VB/&8~w\FGL1;5uf(loN8hKbZByCN@@~06.;TSNg-vWy AU8F;k;?u
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC1369INData Raw: 89 3c c4 50 e5 08 45 ab 88 3f 64 dd 8f 54 66 4a 26 03 f8 6e df 7e a4 41 5f d7 14 34 a8 40 5c 60 ad 82 b3 25 3f fd 30 81 90 b2 83 43 28 53 2b d9 e3 e5 79 d0 af 62 35 c6 03 e3 c8 f9 f1 11 17 3a 86 c7 96 a9 70 43 8c 86 c3 28 29 fc 63 c0 08 cd d9 f0 68 04 c0 0b d9 b5 3f a0 84 08 ce 16 bb f3 ca 24 d6 9f 6d 84 be af dc 30 3a e1 8d 72 f0 ab 5f e9 9f f1 2c 60 c4 d9 7e fc e8 41 d3 8e 08 bc 0c 8c a2 68 d0 50 49 38 c4 17 94 83 a5 6a 51 7f f0 62 e5 67 8a 33 94 ec 42 4c 7b ef f4 b5 50 e3 09 80 6e 71 4c da 8b 42 9b 31 a9 5a a3 df 3e dc 5c 52 75 8e 3c b8 3a 3e 5b 37 d5 b2 ff d4 ba da a0 1f 1f 6a 9d b4 a0 4d f6 5c da 10 aa 52 f6 d4 69 8f ac fb 3c 50 0c 36 84 76 65 82 a7 de 66 63 62 40 3f e1 a9 57 4b 75 c3 9a 14 cf 2e ac b6 ad 81 bc be 7d 7a 39 9a b5 e2 20 68 29 1e 3c ae
                                                                                                                                                                                                            Data Ascii: <PE?dTfJ&n~A_4@\`%?0C(S+yb5:pC()ch?$m0:r_,`~AhPI8jQbg3BL{PnqLB1Z>\Ru<:>[7jM\Ri<P6vefcb@?WKu.}z9 h)<
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC1369INData Raw: c4 51 28 59 3d 4c 68 94 4e c7 d3 b4 c9 2d c4 6c bd bc 9e e0 d2 e9 df 08 45 68 31 d0 a6 9a 8a cc d8 21 08 53 6e 8b 60 5b 8d 40 77 f8 a8 9d 0c a6 81 b8 c0 5a e3 2d 17 1f a4 9c 14 99 89 e7 b1 56 65 07 99 f5 a6 68 70 8a 4f e1 23 88 25 24 38 61 27 85 3e 64 3c e2 ab fe e6 3d 4e 2d fe b3 49 93 0a 15 cf bc 12 94 0a fb aa 16 2c 24 0a 8a a8 90 23 13 13 88 da f9 1a 44 a6 a4 88 5d f4 4a 09 c4 a7 0e 30 60 77 1a 58 1d 6b 3f 84 3b 48 dc bb e0 c6 79 ab d0 20 00 01 8d 23 da 6e 78 06 77 23 52 11 fe 5a b6 06 b9 c5 ea 2e 0a 93 17 54 53 2b 58 7a cf a8 48 d3 77 1f c4 2c a2 e1 d3 8f 74 bc fd 57 6a 0b 5d d7 fc d2 65 a2 b8 c5 c0 70 05 29 01 ac c0 e2 bc e3 b0 22 37 44 6b e4 28 8a 36 0d 68 b0 cd e1 68 b1 7b 98 2b c6 61 d5 6b 55 86 b9 93 b9 8f 1c 03 4d 80 bf 85 bf e9 65 43 9f 3a de
                                                                                                                                                                                                            Data Ascii: Q(Y=LhN-lEh1!Sn`[@wZ-VehpO#%$8a'>d<=N-I,$#D]J0`wXk?;Hy #nxw#RZ.TS+XzHw,tWj]ep)"7Dk(6hh{+akUMeC:
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC1369INData Raw: 0c dd e0 90 03 14 3c 56 ec b5 20 18 46 1e 9a b0 71 70 8f 40 47 e7 13 70 03 f7 c0 dc b5 99 7a a1 f1 51 a8 23 0d dc f6 c1 89 d8 66 0d 65 14 a7 69 c8 31 e2 91 bb eb 22 5b 6c 38 c1 d4 17 c6 86 3c 64 4e f9 1b 75 fa 1e b9 6a 32 34 26 75 fa 0e 9f d2 e3 62 28 b2 d4 93 35 d2 be 5f e8 44 70 e7 0d ae 62 a9 d7 53 bf b2 7a 77 91 c8 ae a8 60 7d 4c a1 dc f1 26 f6 e1 73 30 83 d2 16 3b 02 c8 ae 76 1b a2 1f b1 79 81 c4 39 ba c2 88 0c f1 a4 3c 36 42 24 69 8a 86 b3 d4 15 96 54 1e 59 37 4f b6 bf d4 d4 f9 a6 aa 92 29 e8 52 6a 54 51 1b e8 10 74 d0 e8 50 45 7e fd 84 df e0 3e e5 64 ef e2 b1 5f c4 e5 95 57 4e ae 43 c9 80 3e 2b cc d3 78 c9 48 81 2a 2f 9f 88 cd 10 4c 6c 3c 24 c7 94 46 30 8b b2 43 85 4b 09 b1 40 d8 30 70 36 f6 22 1a 9b 6d 6f ce c4 6b e1 77 d7 38 16 38 96 4a 5a 61 ed
                                                                                                                                                                                                            Data Ascii: <V Fqp@GpzQ#fei1"[l8<dNuj24&ub(5_DpbSzw`}L&s0;vy9<6B$iTY7O)RjTQtPE~>d_WNC>+xH*/Ll<$F0CK@0p6"mokw88JZa
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC1369INData Raw: 9e 60 a7 46 86 d8 ba 50 71 71 16 d7 00 a8 c4 58 05 ae 84 1d 1c fe 2e 9f eb 7d 93 62 a7 94 3f f8 45 8f 63 14 0f 23 28 55 99 82 6d d6 c4 05 71 02 b7 c4 f1 ac ef eb 1d 9c 57 5f 2f 45 bf 26 78 d6 f3 b4 8a 64 db fe 73 95 49 53 9f 1e c1 00 04 f2 4f a1 18 c4 ba b4 ce d8 bd cc ee c5 1e 77 30 ad c2 55 85 bd 92 83 f9 20 59 e2 a6 03 d1 04 4c 4b 14 a5 13 ae 61 d5 e1 40 c4 93 8a a7 ac 70 f3 34 d4 db a2 cb 96 db 9c 03 2a 9a 7b 6a 1b a6 6f fc 95 68 4d df 20 77 ed db 6b 03 f1 d9 96 83 93 32 ce 51 8f 57 a0 ac 51 9c c0 3a a5 f8 a2 35 31 7c 5e ef 54 ce 30 7a 2f a5 3b db 33 a6 f2 79 d8 0f 25 46 d2 a9 bc eb e4 ad ab a6 c3 74 c6 6d f3 01 21 b6 bc e6 5e 9f 54 07 6e 8c 2b de 36 62 d8 55 b5 19 c3 75 70 0e a1 c3 02 20 c8 26 ed 84 86 81 41 41 56 3d 5d 15 1a c3 5d 30 07 0b b5 7a b7
                                                                                                                                                                                                            Data Ascii: `FPqqX.}b?Ec#(UmqW_/E&xdsISOw0U YLKa@p4*{johM wk2QWQ:51|^T0z/;3y%Ftm!^Tn+6bUup &AAV=]]0z
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC1369INData Raw: 04 fd dc fb c1 fb 21 c6 8e 38 41 25 ad 71 a4 96 8b 00 4e 75 91 1f a4 20 91 ce b4 84 0c 32 40 5c 07 70 d5 8e e6 be 07 26 03 9c 3f d1 8f f8 2a 3b b8 8e ed ce 08 d6 d8 a3 ef ce d2 e3 24 d9 e9 b1 ea 82 d0 bd 9e 21 b1 d4 cd 80 11 d2 b3 db 07 f0 8e 55 80 b8 67 8e 0d 2a 1a 96 bd a5 a4 98 42 37 f4 21 dd 2e 3b 6b a4 d3 ce 41 82 3f 44 44 9f 4a 77 46 3a 35 65 c8 81 de 67 3c cc b0 e1 21 4b 13 e4 f2 b2 cc 26 c3 02 62 ce 06 b3 58 27 25 42 ae 27 2c f2 84 3a 73 df 98 33 2c cb ee db 76 b6 6b 45 6d a6 cc aa 82 a1 56 ea 77 4b 29 26 3a a3 bf e8 11 1e 52 ff 6f 03 67 a5 b1 b2 ac cb a1 5a 9b af da bd a5 2a 5a 13 86 73 af ff 2c f2 b6 e1 18 52 46 79 87 e2 2a 26 a3 be 6f 6d 34 e5 fa 90 87 7c f1 1f 87 36 b6 3e 98 91 e6 0b 96 94 3e 97 5c 11 f8 4e 3a 58 0c 34 3d 8f bb e9 da 33 b6 a7
                                                                                                                                                                                                            Data Ascii: !8A%qNu 2@\p&?*;$!Ug*B7!.;kA?DDJwF:5eg<!K&bX'%B',:s3,vkEmVwK)&:RogZ*Zs,RFy*&om4|6>>\N:X4=3


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            23192.168.2.54975652.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC442OUTGET /sites/default/files/styles/home-banner/public/1A---Public-Meetings-%28England%29_19.jpg?itok=Q42JtyeT HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:32 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Fri, 16 Mar 2018 11:41:37 GMT
                                                                                                                                                                                                            ETag: "2188-5678617499f0c"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 8584
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC8584INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 04 04 05 05 04 05 07 0b 07 07 06 06 07 0e 0a 0a 08 0b 10 0e 11 11 10 0e 10 0f 12 14 1a 16 12 13 18 13 0f 10 16 1f 17 18 1b 1b 1d 1d 1d 11 16 20 22 1f 1c 22 1a 1c 1d 1c ff db 00 43 01 05 05 05 07 06 07 0d 07 07 0d 1c 12 10 12 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c ff c0 00 11 08 00 74 00 d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 02 01 09 ff c4 00 4c 10 00 02 01 02 04 03 05 04 04 0a 07 05 09 01 00 00 01 02 03 04 11 00 05 12 21 06 31 41 07 13 22 51 61 14 32 71 81 42 91 a1 c1 08
                                                                                                                                                                                                            Data Ascii: JFIF``C ""Ct"L!1A"Qa2qB


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            24192.168.2.54975852.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC454OUTGET /sites/default/files/styles/home-banner/public/Whole-movement-of-life-is-learning%2C-The-Front_2.jpg?itok=H1mwa4en HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:32 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Fri, 02 Mar 2018 13:36:45 GMT
                                                                                                                                                                                                            ETag: "1fce-5666e1142a2ac"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 8142
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC8142INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 04 04 05 05 04 05 07 0b 07 07 06 06 07 0e 0a 0a 08 0b 10 0e 11 11 10 0e 10 0f 12 14 1a 16 12 13 18 13 0f 10 16 1f 17 18 1b 1b 1d 1d 1d 11 16 20 22 1f 1c 22 1a 1c 1d 1c ff db 00 43 01 05 05 05 07 06 07 0d 07 07 0d 1c 12 10 12 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c ff c0 00 11 08 00 74 00 d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 00 05 07 08 01 03 04 02 09 ff c4 00 48 10 00 02 01 02 05 01 06 02 06 06 04 0d 05 00 00 00 01 02 03 04 11 00 05 06 12 21 31 07 13 22 41 51 61 71 81 08 14 15 32 91 a1 23
                                                                                                                                                                                                            Data Ascii: JFIF``C ""Ct"H!1"AQaq2#


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            25192.168.2.54975552.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC511OUTGET /sites/default/files/advagg_js/js__ncG6N123_5ONAp54NO-OrhGbn2EAVdI2dz-J6p4EsZo__W-HAkzVyr7OOleB7rrI9SzSBxNz4Sw1b0HUeuLI3R-8__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.js HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:32 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Fri, 05 May 2023 10:42:07 GMT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 120568
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Cache-Control: max-age=31449600, no-transform, public
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2024-10-10 22:21:33 UTC16384INData Raw: 2f 2a 20 53 6f 75 72 63 65 20 61 6e 64 20 6c 69 63 65 6e 73 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 6c 69 6e 65 28 73 29 20 62 65 6c 6f 77 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 73 3a 2f 2f 6a 6b 72 69 73 68 6e 61 6d 75 72 74 69 2e 6f 72 67 2f 73 69 74 65 73 2f 61 6c 6c 2f 6d 6f 64 75 6c 65 73 2f 61 64 6d 69 6e 5f 6d 65 6e 75 2f 61 64 6d 69 6e 5f 64 65 76 65 6c 2f 61 64 6d 69 6e 5f 64 65 76 65 6c 2e 6a 73 2e 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 7b 64 65 62 75 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 64 65 62 75 67 3d 77 69 6e 64 6f 77 2e 64 65 62 75 67 7c 7c 5b 5d 3b 61 72 67 73 3d 6a 51 75 65 72 79 2e 6d 61 6b 65 41 72 72 61
                                                                                                                                                                                                            Data Ascii: /* Source and licensing information for the line(s) below can be found at https://jkrishnamurti.org/sites/all/modules/admin_menu/admin_devel/admin_devel.js. */(function($){jQuery.extend({debug:function(){window.debug=window.debug||[];args=jQuery.makeArra
                                                                                                                                                                                                            2024-10-10 22:21:33 UTC16384INData Raw: 61 6c 65 27 29 24 28 77 69 6e 64 6f 77 29 2e 62 69 6e 64 28 27 72 65 73 69 7a 65 27 2c 72 65 73 69 7a 65 29 7d 3b 72 65 73 69 7a 65 28 29 3b 24 28 27 73 70 61 6e 2e 6d 6f 64 61 6c 2d 74 69 74 6c 65 27 2c 44 72 75 70 61 6c 2e 43 54 6f 6f 6c 73 2e 4d 6f 64 61 6c 2e 6d 6f 64 61 6c 29 2e 68 74 6d 6c 28 44 72 75 70 61 6c 2e 43 54 6f 6f 6c 73 2e 4d 6f 64 61 6c 2e 63 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 2e 6c 6f 61 64 69 6e 67 54 65 78 74 29 3b 44 72 75 70 61 6c 2e 43 54 6f 6f 6c 73 2e 4d 6f 64 61 6c 2e 6d 6f 64 61 6c 43 6f 6e 74 65 6e 74 28 44 72 75 70 61 6c 2e 43 54 6f 6f 6c 73 2e 4d 6f 64 61 6c 2e 6d 6f 64 61 6c 2c 73 65 74 74 69 6e 67 73 2e 6d 6f 64 61 6c 4f 70 74 69 6f 6e 73 2c 73 65 74 74 69 6e 67 73 2e 61 6e 69 6d 61 74 69 6f 6e 2c 73 65 74 74 69 6e
                                                                                                                                                                                                            Data Ascii: ale')$(window).bind('resize',resize)};resize();$('span.modal-title',Drupal.CTools.Modal.modal).html(Drupal.CTools.Modal.currentSettings.loadingText);Drupal.CTools.Modal.modalContent(Drupal.CTools.Modal.modal,settings.modalOptions,settings.animation,settin
                                                                                                                                                                                                            2024-10-10 22:21:33 UTC16384INData Raw: 65 78 70 61 6e 64 5b 65 78 70 61 6e 64 4e 61 6d 65 5d 2e 61 70 70 6c 79 28 74 68 69 73 29 7d 3b 50 6f 70 75 70 45 6c 65 6d 65 6e 74 2e 61 73 73 69 67 6e 45 76 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 27 61 63 74 69 76 61 74 65 2d 68 6f 76 65 72 27 29 29 7b 50 6f 70 75 70 45 6c 65 6d 65 6e 74 2e 68 6f 76 65 72 45 76 65 6e 74 73 2e 61 70 70 6c 79 28 74 68 69 73 29 7d 65 6c 73 65 20 50 6f 70 75 70 45 6c 65 6d 65 6e 74 2e 63 6c 69 63 6b 45 76 65 6e 74 73 2e 61 70 70 6c 79 28 74 68 69 73 29 3b 76 61 72 20 74 68 69 73 4f 62 6a 65 63 74 3d 74 68 69 73 3b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 62 69 6e 64 28 27 68 69 64 65 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 50 6f 70 75 70 45 6c
                                                                                                                                                                                                            Data Ascii: expand[expandName].apply(this)};PopupElement.assignEvents=function(){if(this.element.hasClass('activate-hover')){PopupElement.hoverEvents.apply(this)}else PopupElement.clickEvents.apply(this);var thisObject=this;this.element.bind('hide',function(){PopupEl
                                                                                                                                                                                                            2024-10-10 22:21:33 UTC16384INData Raw: 66 20 73 65 74 74 69 6e 67 73 2e 76 69 65 77 73 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 7c 7c 74 79 70 65 6f 66 20 73 65 74 74 69 6e 67 73 2e 76 69 65 77 73 2e 61 6a 61 78 56 69 65 77 73 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 72 65 74 75 72 6e 3b 76 61 72 20 24 76 69 65 77 5f 6e 61 6d 65 2c 24 76 69 65 77 5f 64 69 73 70 6c 61 79 5f 69 64 2c 24 75 73 65 73 5f 61 6a 61 78 3d 66 61 6c 73 65 3b 24 2e 65 61 63 68 28 73 65 74 74 69 6e 67 73 2e 76 69 65 77 73 2e 61 6a 61 78 56 69 65 77 73 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 69 74 65 6d 29 7b 24 76 69 65 77 5f 6e 61 6d 65 3d 69 74 65 6d 2e 76 69 65 77 5f 6e 61 6d 65 3b 24 76 69 65 77 5f 64 69 73 70 6c 61 79 5f 69 64 3d 69 74 65 6d 2e 76 69 65 77 5f 64 69 73 70 6c 61 79 5f 69 64 3b 76 61 72 20 24 69 64 3d 27 76
                                                                                                                                                                                                            Data Ascii: f settings.views=='undefined'||typeof settings.views.ajaxViews=='undefined')return;var $view_name,$view_display_id,$uses_ajax=false;$.each(settings.views.ajaxViews,function(i,item){$view_name=item.view_name;$view_display_id=item.view_display_id;var $id='v
                                                                                                                                                                                                            2024-10-10 22:21:33 UTC16384INData Raw: 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 27 2e 6d 65 67 61 2e 6f 70 65 6e 27 29 2e 6c 65 6e 67 74 68 29 7b 24 28 27 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 75 6c 2e 6e 61 76 20 6c 69 2e 6d 65 67 61 20 61 2c 20 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 75 6c 2e 6e 61 76 20 6c 69 2e 6d 65 67 61 20 2e 74 62 5f 6e 6f 6c 69 6e 6b 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 74 62 2d 6d 65 67 61 6d 65 6e 75 2d 63 6c 69 63 6b 65 64 27 29 3b 24 28 27 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 75 6c 2e 6e 61 76 20 6c 69 2e 6d 65 67 61 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 6f 70 65 6e 27 29 3b 24 28 27 62 6f 64 79 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 74 62 2d 6d 65 67 61 6d 65 6e 75 2d 6f 70 65 6e 27 29 7d 7d 29 7d 7d 7d 7d 29 28 6a 51
                                                                                                                                                                                                            Data Ascii: t.target).closest('.mega.open').length){$('.tb-megamenu ul.nav li.mega a, .tb-megamenu ul.nav li.mega .tb_nolink').removeClass('tb-megamenu-clicked');$('.tb-megamenu ul.nav li.mega').removeClass('open');$('body').removeClass('tb-megamenu-open')}})}}}})(jQ
                                                                                                                                                                                                            2024-10-10 22:21:33 UTC16384INData Raw: 74 69 6f 6e 2e 6d 65 6e 75 50 6c 75 67 69 6e 2c 73 68 6f 77 45 66 66 65 63 74 3a 44 72 75 70 61 6c 2e 73 65 74 74 69 6e 67 73 2e 6d 6f 62 69 6c 65 5f 6e 61 76 69 67 61 74 69 6f 6e 2e 73 68 6f 77 45 66 66 65 63 74 2c 73 68 6f 77 49 74 65 6d 73 3a 44 72 75 70 61 6c 2e 73 65 74 74 69 6e 67 73 2e 6d 6f 62 69 6c 65 5f 6e 61 76 69 67 61 74 69 6f 6e 2e 73 68 6f 77 49 74 65 6d 73 2c 74 61 62 48 61 6e 64 6c 65 72 3a 44 72 75 70 61 6c 2e 73 65 74 74 69 6e 67 73 2e 6d 6f 62 69 6c 65 5f 6e 61 76 69 67 61 74 69 6f 6e 2e 74 61 62 48 61 6e 64 6c 65 72 2c 6d 65 6e 75 57 69 64 74 68 3a 44 72 75 70 61 6c 2e 73 65 74 74 69 6e 67 73 2e 6d 6f 62 69 6c 65 5f 6e 61 76 69 67 61 74 69 6f 6e 2e 6d 65 6e 75 57 69 64 74 68 2c 73 70 65 63 69 61 6c 43 6c 61 73 73 65 73 3a 44 72 75 70
                                                                                                                                                                                                            Data Ascii: tion.menuPlugin,showEffect:Drupal.settings.mobile_navigation.showEffect,showItems:Drupal.settings.mobile_navigation.showItems,tabHandler:Drupal.settings.mobile_navigation.tabHandler,menuWidth:Drupal.settings.mobile_navigation.menuWidth,specialClasses:Drup
                                                                                                                                                                                                            2024-10-10 22:21:33 UTC16384INData Raw: 65 2d 74 79 70 65 2d 71 75 6f 74 65 73 20 23 71 75 69 63 6b 74 61 62 73 2d 67 65 6e 65 72 61 6c 5f 62 72 6f 77 73 65 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 27 29 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3b 24 28 27 2e 6e 6f 64 65 2d 74 79 70 65 2d 71 75 6f 74 65 73 20 23 71 75 69 63 6b 74 61 62 73 2d 67 65 6e 65 72 61 6c 5f 62 72 6f 77 73 65 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 31 29 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3b 24 28 27 2e 6e 6f 64 65 2d 74 79 70 65 2d 71 75 6f 74 65 73 20 23 71 75 69 63 6b 74 61 62 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 67 65 6e 65 72 61 6c 5f 62 72 6f 77 73 65 20 23 71 75 69 63 6b 74 61 62 73 2d 74 61 62 70 61 67 65 2d 67 65 6e 65 72 61 6c 5f 62 72 6f 77 73 65 2d
                                                                                                                                                                                                            Data Ascii: e-type-quotes #quicktabs-general_browse li:nth-child(4)').addClass("active");$('.node-type-quotes #quicktabs-general_browse li:nth-child(1)').removeClass("active");$('.node-type-quotes #quicktabs-container-general_browse #quicktabs-tabpage-general_browse-
                                                                                                                                                                                                            2024-10-10 22:21:33 UTC5880INData Raw: 66 28 75 72 6c 56 61 6c 75 65 2e 69 6e 64 65 78 4f 66 28 65 6c 65 6d 2e 69 64 29 3e 2d 31 29 7b 73 65 6c 65 63 74 65 64 3d 22 73 65 6c 65 63 74 65 64 22 3b 63 68 65 63 6b 53 65 6c 65 63 74 65 64 3d 74 72 75 65 7d 3b 69 66 28 69 6e 64 65 78 3c 34 29 7b 61 63 74 75 61 6c 43 6f 6e 74 61 69 6e 65 72 2e 61 70 70 65 6e 64 28 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 74 68 65 6d 65 2d 70 61 72 65 6e 74 20 22 2b 73 65 6c 65 63 74 65 64 2b 22 5c 22 20 64 61 74 61 2d 69 64 3d 5c 22 22 2b 65 6c 65 6d 2e 69 64 2b 22 5c 22 3e 3c 61 20 68 72 65 66 3d 5c 22 6a 61 76 61 73 63 72 69 70 74 3a 76 6f 69 64 28 30 29 3b 5c 22 20 63 6c 61 73 73 3d 5c 22 74 68 65 6d 65 2d 6c 69 6e 6b 5c 22 3e 22 2b 65 6c 65 6d 2e 76 61 6c 75 65 2b 22 3c 2f 61 3e 3c 2f 64 69 76 3e 22 29 7d 65 6c
                                                                                                                                                                                                            Data Ascii: f(urlValue.indexOf(elem.id)>-1){selected="selected";checkSelected=true};if(index<4){actualContainer.append("<div class=\"theme-parent "+selected+"\" data-id=\""+elem.id+"\"><a href=\"javascript:void(0);\" class=\"theme-link\">"+elem.value+"</a></div>")}el


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            26192.168.2.54975752.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC440OUTGET /sites/default/files/styles/home-banner/public/default_images/home-banner7-image06.png?itok=j7fw9w78 HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:32 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:32 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Fri, 27 Mar 2020 11:21:05 GMT
                                                                                                                                                                                                            ETag: "428b-5a1d44c1369b4"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 17035
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            2024-10-10 22:21:33 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d0 00 00 00 74 08 03 00 00 00 c3 f7 4c be 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 02 8b 50 4c 54 45 00 00 00 9f 9f 9f a3 a3 a3 9e 9e 9e a7 a7 a7 a1 a1 a1 a0 a0 a0 01 01 01 a4 a4 a4 a5 a5 a5 a6 a6 a6 a8 a8 a8 9c 9c 9c 9b 9b 9b 9a 9a 9a ac ac ac ad ad ad 99 99 99 a9 a9 a9 ab ab ab aa aa aa 9d 9d 9d 98 98 98 a2 a2 a2 ae ae ae 96 96 96 97 97 97 95 95 95 93 93 93 02 02 02 94 94 94 92 92 92 91 91 91 af af af 88 88 88 8f 8f 8f 89 89 89 90 90 90 03 03 03 8a 8a 8a 8b 8b 8b 8d 8d 8d 8e 8e 8e 85 85 85 86 86 86 8c 8c 8c 87 87 87 84 84 84 82 82 82 b0 b0 b0 04 04 04 83 83 83 80 80 80 7b 7b 7b 7a 7a 7a 78 78 78 7f 7f 7f 7c 7c 7c 7d 7d 7d 66 66 66 81 81 81 65 65 65 63 63 63 74 74 74 77
                                                                                                                                                                                                            Data Ascii: PNGIHDRtLpHYs+PLTE{{{zzzxxx|||}}}fffeeeccctttw
                                                                                                                                                                                                            2024-10-10 22:21:33 UTC651INData Raw: d2 8b c7 35 38 20 dd 33 65 3d ac e5 93 1b c1 64 31 57 e0 c7 50 16 8a e3 ae d6 e7 fa 47 ef 69 0c b5 1e 28 ff a2 98 a4 02 f1 3a b2 c4 9a 83 07 fe 8c f4 e7 50 0b 5d b1 f6 90 fa 03 de 34 0a b5 89 01 02 84 e9 b5 8b 16 24 01 10 18 a8 93 eb 92 60 1b 88 1b 20 0e 47 ff 6b 37 1f f8 57 d9 71 65 56 c8 a0 f2 fa e2 e6 ca da 72 2c 9e 0a b1 7a 79 ef fb f9 62 67 db e0 ed 87 df 15 14 05 a2 2b c6 71 09 a7 86 3e 78 2b cd 32 10 58 48 fe 75 d8 8a 0b b5 38 ac d2 6f e6 04 94 fb c3 0e 5c 07 84 98 70 21 8a 18 b4 10 15 a8 e2 43 f1 8e fe 91 77 e6 b8 79 8e 02 82 6f 44 16 fd bb 5a 30 98 9c c9 c9 fa 47 92 b0 72 c3 e8 75 bf 1e cb a9 f5 dc 03 70 14 85 a1 a2 9e 20 35 0b 0f f8 50 e1 a7 61 0b ce e6 70 69 d3 88 43 78 38 72 b8 0f 85 04 12 e4 93 f1 b8 4d 1b 6b f0 15 ba 58 2c 7d 70 a6 6f e9 3e
                                                                                                                                                                                                            Data Ascii: 58 3e=d1WPGi(:P]4$` Gk7WqeVr,zybg+q>x+2XHu8o\p!CwyoDZ0Grup 5PapiCx8rMkX,}po>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            27192.168.2.54976562.210.114.1244434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:34 UTC486OUTOPTIONS /userinfos HTTP/1.1
                                                                                                                                                                                                            Host: api.userinfo.io
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Access-Control-Request-Method: GET
                                                                                                                                                                                                            Access-Control-Request-Headers: x-userinfo-client-id
                                                                                                                                                                                                            Origin: http://www.jkrishnamurti.org
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:34 UTC161INHTTP/1.1 405 Not Allowed
                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:34 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Content-Length: 568
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2024-10-10 22:21:34 UTC568INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61
                                                                                                                                                                                                            Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disa


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            28192.168.2.549775151.101.194.2174434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:35 UTC352OUTGET /6.2.8/video.js HTTP/1.1
                                                                                                                                                                                                            Host: vjs.zencdn.net
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:35 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Length: 689245
                                                                                                                                                                                                            Last-Modified: Fri, 01 Sep 2017 17:47:28 GMT
                                                                                                                                                                                                            ETag: "4973dbbc2a9f253e1519c68cbdc3fd05"
                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:35 GMT
                                                                                                                                                                                                            X-Served-By: cache-nyc-kteb1890040-NYC
                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            2024-10-10 22:21:35 UTC1379INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 56 69 64 65 6f 2e 6a 73 20 36 2e 32 2e 38 20 3c 68 74 74 70 3a 2f 2f 76 69 64 65 6f 6a 73 2e 63 6f 6d 2f 3e 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 42 72 69 67 68 74 63 6f 76 65 2c 20 49 6e 63 2e 20 3c 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 72 69 67 68 74 63 6f 76 65 2e 63 6f 6d 2f 3e 0a 20 2a 20 41 76 61 69 6c 61 62 6c 65 20 75 6e 64 65 72 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 20 56 65 72 73 69 6f 6e 20 32 2e 30 0a 20 2a 20 3c 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 76 69 64 65 6f 6a 73 2f 76 69 64 65 6f 2e 6a 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 3e 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 76 74 74 2e 6a 73 20 3c 68 74 74 70 73 3a 2f 2f 67
                                                                                                                                                                                                            Data Ascii: /** * @license * Video.js 6.2.8 <http://videojs.com/> * Copyright Brightcove, Inc. <https://www.brightcove.com/> * Available under Apache License Version 2.0 * <https://github.com/videojs/video.js/blob/master/LICENSE> * * Includes vtt.js <https://g
                                                                                                                                                                                                            2024-10-10 22:21:35 UTC1379INData Raw: 0a 20 20 20 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 77 69 6e 64 6f 77 20 3a 20 7b 7d 3b 0a 0a 0a 76 61 72 20 64 6f 63 63 79 3b 0a 0a 69 66 20 28 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 20 20 20 20 64 6f 63 63 79 20 3d 20 64 6f 63 75 6d 65 6e 74 3b 0a 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 64 6f 63 63 79 20 3d 20 74 6f 70 4c 65 76 65 6c 5b 27 5f 5f 47 4c 4f 42 41 4c 5f 44 4f 43 55 4d 45 4e 54 5f 43 41 43 48 45 40 34 27 5d 3b 0a 0a 20 20 20 20 69 66 20 28 21 64 6f 63 63 79 29 20 7b 0a 20 20 20 20 20 20 20 20 64 6f 63 63 79 20 3d 20 74 6f 70 4c 65 76 65 6c 5b 27 5f 5f 47 4c 4f 42 41 4c 5f 44 4f 43 55 4d 45 4e 54 5f 43 41 43 48 45 40 34
                                                                                                                                                                                                            Data Ascii: typeof window !== 'undefined' ? window : {};var doccy;if (typeof document !== 'undefined') { doccy = document;} else { doccy = topLevel['__GLOBAL_DOCUMENT_CACHE@4']; if (!doccy) { doccy = topLevel['__GLOBAL_DOCUMENT_CACHE@4
                                                                                                                                                                                                            2024-10-10 22:21:35 UTC1379INData Raw: 20 69 66 20 4d 69 6e 6f 72 20 69 73 6e 27 74 20 61 76 61 69 6c 61 62 6c 65 2c 20 74 68 65 6e 20 6f 6e 6c 79 20 4d 61 6a 6f 72 20 69 73 20 72 65 74 75 72 6e 65 64 0a 20 20 76 61 72 20 6d 61 74 63 68 20 3d 20 55 53 45 52 5f 41 47 45 4e 54 2e 6d 61 74 63 68 28 2f 41 6e 64 72 6f 69 64 20 28 5c 64 2b 29 28 3f 3a 5c 2e 28 5c 64 2b 29 29 3f 28 3f 3a 5c 2e 28 5c 64 2b 29 29 2a 2f 69 29 3b 0a 0a 20 20 69 66 20 28 21 6d 61 74 63 68 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0a 20 20 7d 0a 0a 20 20 76 61 72 20 6d 61 6a 6f 72 20 3d 20 6d 61 74 63 68 5b 31 5d 20 26 26 20 70 61 72 73 65 46 6c 6f 61 74 28 6d 61 74 63 68 5b 31 5d 29 3b 0a 20 20 76 61 72 20 6d 69 6e 6f 72 20 3d 20 6d 61 74 63 68 5b 32 5d 20 26 26 20 70 61 72 73 65 46 6c 6f 61 74 28 6d 61
                                                                                                                                                                                                            Data Ascii: if Minor isn't available, then only Major is returned var match = USER_AGENT.match(/Android (\d+)(?:\.(\d+))?(?:\.(\d+))*/i); if (!match) { return null; } var major = match[1] && parseFloat(match[1]); var minor = match[2] && parseFloat(ma
                                                                                                                                                                                                            2024-10-10 22:21:35 UTC1379INData Raw: 72 20 49 53 5f 53 41 46 41 52 49 20 3d 20 2f 53 61 66 61 72 69 2f 69 2e 74 65 73 74 28 55 53 45 52 5f 41 47 45 4e 54 29 20 26 26 20 21 49 53 5f 43 48 52 4f 4d 45 20 26 26 20 21 49 53 5f 41 4e 44 52 4f 49 44 20 26 26 20 21 49 53 5f 45 44 47 45 3b 0a 76 61 72 20 49 53 5f 41 4e 59 5f 53 41 46 41 52 49 20 3d 20 49 53 5f 53 41 46 41 52 49 20 7c 7c 20 49 53 5f 49 4f 53 3b 0a 0a 76 61 72 20 54 4f 55 43 48 5f 45 4e 41 42 4c 45 44 20 3d 20 69 73 52 65 61 6c 28 29 20 26 26 20 28 27 6f 6e 74 6f 75 63 68 73 74 61 72 74 27 20 69 6e 20 77 69 6e 64 6f 77 5f 31 20 7c 7c 20 77 69 6e 64 6f 77 5f 31 2e 44 6f 63 75 6d 65 6e 74 54 6f 75 63 68 20 26 26 20 77 69 6e 64 6f 77 5f 31 2e 64 6f 63 75 6d 65 6e 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 77 69 6e 64 6f 77 5f 31 2e 44 6f 63
                                                                                                                                                                                                            Data Ascii: r IS_SAFARI = /Safari/i.test(USER_AGENT) && !IS_CHROME && !IS_ANDROID && !IS_EDGE;var IS_ANY_SAFARI = IS_SAFARI || IS_IOS;var TOUCH_ENABLED = isReal() && ('ontouchstart' in window_1 || window_1.DocumentTouch && window_1.document instanceof window_1.Doc
                                                                                                                                                                                                            2024-10-10 22:21:35 UTC1379INData Raw: 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 0a 20 20 7d 0a 7d 3b 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 76 61 72 20 69 6e 68 65 72 69 74 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 73 75 62 43 6c 61 73 73 2c 20 73 75 70 65 72 43 6c 61 73 73 29 20 7b 0a 20 20 69 66 20 28 74 79 70 65 6f 66 20 73 75 70 65 72 43 6c 61 73 73 20 21 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 73 75 70 65 72 43 6c 61 73 73 20 21 3d 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 20 2b 20 74 79 70 65 6f 66 20 73 75 70 65 72 43 6c 61 73 73 29 3b 0a 20 20 7d
                                                                                                                                                                                                            Data Ascii: a function"); }};var inherits = function (subClass, superClass) { if (typeof superClass !== "function" && superClass !== null) { throw new TypeError("Super expression must either be null or a function, not " + typeof superClass); }
                                                                                                                                                                                                            2024-10-10 22:21:35 UTC1379INData Raw: 69 78 65 64 7d 20 76 61 6c 75 65 0a 20 2a 20 20 20 20 20 20 20 20 54 68 65 20 63 75 72 72 65 6e 74 20 6b 65 79 20 66 6f 72 20 74 68 65 20 6f 62 6a 65 63 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 69 74 65 72 61 74 65 64 20 6f 76 65 72 2e 0a 20 2a 0a 20 2a 20 40 70 61 72 61 6d 20 7b 73 74 72 69 6e 67 7d 20 6b 65 79 0a 20 2a 20 20 20 20 20 20 20 20 54 68 65 20 63 75 72 72 65 6e 74 20 6b 65 79 2d 76 61 6c 75 65 20 66 6f 72 20 6f 62 6a 65 63 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 69 74 65 72 61 74 65 64 20 6f 76 65 72 0a 20 2a 0a 20 2a 20 40 72 65 74 75 72 6e 20 7b 4d 69 78 65 64 7d 0a 20 2a 20 20 20 20 20 20 20 20 20 54 68 65 20 6e 65 77 20 61 63 63 75 6d 75 6c 61 74 65 64 20 76 61 6c 75 65 2e 0a 20 2a 2f 0a 76 61 72 20 74 6f 53 74 72 69 6e 67
                                                                                                                                                                                                            Data Ascii: ixed} value * The current key for the object that is being iterated over. * * @param {string} key * The current key-value for object that is being iterated over * * @return {Mixed} * The new accumulated value. */var toString
                                                                                                                                                                                                            2024-10-10 22:21:35 UTC1379INData Raw: 72 6e 20 7b 4d 69 78 65 64 7d 0a 20 2a 20 20 20 20 20 20 20 20 20 54 68 65 20 66 69 6e 61 6c 20 61 63 63 75 6d 75 6c 61 74 65 64 20 76 61 6c 75 65 2e 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 72 65 64 75 63 65 28 6f 62 6a 65 63 74 2c 20 66 6e 29 20 7b 0a 20 20 76 61 72 20 69 6e 69 74 69 61 6c 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 20 3e 20 32 20 26 26 20 61 72 67 75 6d 65 6e 74 73 5b 32 5d 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 3f 20 61 72 67 75 6d 65 6e 74 73 5b 32 5d 20 3a 20 30 3b 0a 0a 20 20 72 65 74 75 72 6e 20 6b 65 79 73 28 6f 62 6a 65 63 74 29 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 20 28 61 63 63 75 6d 2c 20 6b 65 79 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 66 6e 28 61 63 63 75 6d 2c 20 6f 62 6a 65 63 74 5b 6b
                                                                                                                                                                                                            Data Ascii: rn {Mixed} * The final accumulated value. */function reduce(object, fn) { var initial = arguments.length > 2 && arguments[2] !== undefined ? arguments[2] : 0; return keys(object).reduce(function (accum, key) { return fn(accum, object[k
                                                                                                                                                                                                            2024-10-10 22:21:35 UTC1379INData Raw: 65 63 74 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 60 4f 62 6a 65 63 74 60 2e 0a 20 2a 0a 20 2a 20 40 70 61 72 61 6d 20 20 7b 4f 62 6a 65 63 74 7d 20 76 61 6c 75 65 0a 20 2a 20 40 72 65 74 75 72 6e 20 7b 42 6f 6f 6c 65 61 6e 7d 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 69 73 50 6c 61 69 6e 28 76 61 6c 75 65 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 69 73 4f 62 6a 65 63 74 28 76 61 6c 75 65 29 20 26 26 20 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 76 61 6c 75 65 29 20 3d 3d 3d 20 27 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 27 20 26 26 20 76 61 6c 75 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 20 3d 3d 3d 20 4f 62 6a 65 63 74 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 40 66 69 6c 65 20 6c 6f 67 2e 6a 73 0a 20 2a 20 40 6d 6f 64 75 6c 65 20 6c 6f 67 0a 20 2a 2f 0a 76 61 72
                                                                                                                                                                                                            Data Ascii: ect instance of `Object`. * * @param {Object} value * @return {Boolean} */function isPlain(value) { return isObject(value) && toString.call(value) === '[object Object]' && value.constructor === Object;}/** * @file log.js * @module log */var
                                                                                                                                                                                                            2024-10-10 22:21:35 UTC1379INData Raw: 74 28 61 72 67 73 29 29 3b 0a 20 20 7d 0a 0a 20 20 2f 2f 20 41 64 64 20 63 6f 6e 73 6f 6c 65 20 70 72 65 66 69 78 20 61 66 74 65 72 20 61 64 64 69 6e 67 20 74 6f 20 68 69 73 74 6f 72 79 2e 0a 20 20 61 72 67 73 2e 75 6e 73 68 69 66 74 28 27 56 49 44 45 4f 4a 53 3a 27 29 3b 0a 0a 20 20 2f 2f 20 49 66 20 74 68 65 72 65 27 73 20 6e 6f 20 63 6f 6e 73 6f 6c 65 20 74 68 65 6e 20 64 6f 6e 27 74 20 74 72 79 20 74 6f 20 6f 75 74 70 75 74 20 6d 65 73 73 61 67 65 73 2c 20 62 75 74 20 74 68 65 79 20 77 69 6c 6c 0a 20 20 2f 2f 20 73 74 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 69 6e 20 68 69 73 74 6f 72 79 2e 0a 20 20 2f 2f 0a 20 20 2f 2f 20 57 61 73 20 73 65 74 74 69 6e 67 20 74 68 65 73 65 20 6f 6e 63 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 69 73 20 66 75 6e 63
                                                                                                                                                                                                            Data Ascii: t(args)); } // Add console prefix after adding to history. args.unshift('VIDEOJS:'); // If there's no console then don't try to output messages, but they will // still be stored in history. // // Was setting these once outside of this func
                                                                                                                                                                                                            2024-10-10 22:21:35 UTC1379INData Raw: 5f 31 2e 63 6f 6e 73 6f 6c 65 2c 20 61 72 67 73 29 3b 0a 20 20 7d 0a 7d 3b 0a 0a 2f 2a 2a 0a 20 2a 20 4c 6f 67 73 20 70 6c 61 69 6e 20 64 65 62 75 67 20 6d 65 73 73 61 67 65 73 2e 20 53 69 6d 69 6c 61 72 20 74 6f 20 60 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 60 2e 0a 20 2a 0a 20 2a 20 40 63 6c 61 73 73 0a 20 2a 20 40 70 61 72 61 6d 20 20 20 20 7b 4d 69 78 65 64 5b 5d 7d 20 61 72 67 73 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 6d 65 73 73 61 67 65 73 20 6f 72 20 6f 62 6a 65 63 74 73 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 6c 6f 67 67 65 64 2e 0a 20 2a 2f 0a 6c 6f 67 20 3d 20 66 75 6e 63 74 69 6f 6e 20 6c 6f 67 28 29 20 7b 0a 20 20 66 6f 72 20 28 76 61 72 20 5f 6c 65 6e 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67
                                                                                                                                                                                                            Data Ascii: _1.console, args); }};/** * Logs plain debug messages. Similar to `console.log`. * * @class * @param {Mixed[]} args * One or more messages or objects that should be logged. */log = function log() { for (var _len = arguments.leng


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            29192.168.2.54977952.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:36 UTC574OUTGET /sites/default/files/favicon_0.ico HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:36 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:36 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:43:15 GMT
                                                                                                                                                                                                            ETag: "47e-5491b535b72c0"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 1150
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                            2024-10-10 22:21:36 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 32 32 10 14 14 14 95 1d 1d 1d 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf bf bf 01 17 17 17 76 10 10 10 db 18 18 18 57 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 23 23 29 14 14 14 a8 24 24 24 5b 19 19 19 78 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19
                                                                                                                                                                                                            Data Ascii: h( 222,vW###)$$$[x


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            30192.168.2.54978252.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:37 UTC455OUTGET /sites/default/files/favicon_0.ico HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1
                                                                                                                                                                                                            2024-10-10 22:21:37 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:37 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:43:15 GMT
                                                                                                                                                                                                            ETag: "47e-5491b535b72c0"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 1150
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                            2024-10-10 22:21:37 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 32 32 10 14 14 14 95 1d 1d 1d 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf bf bf 01 17 17 17 76 10 10 10 db 18 18 18 57 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 23 23 29 14 14 14 a8 24 24 24 5b 19 19 19 78 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19
                                                                                                                                                                                                            Data Ascii: h( 222,vW###)$$$[x


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            31192.168.2.54979113.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:41 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:41 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:41 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 218853
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                            Last-Modified: Wed, 09 Oct 2024 03:56:29 GMT
                                                                                                                                                                                                            ETag: "0x8DCE8165B436280"
                                                                                                                                                                                                            x-ms-request-id: 933bb64d-501e-00a3-36e1-1ac0f2000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222141Z-17db6f7c8cfspvtq2pgqb2w5k000000000v000000000qar1
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:41 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                            2024-10-10 22:21:41 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                            Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                            2024-10-10 22:21:41 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                            2024-10-10 22:21:41 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                            Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                            2024-10-10 22:21:41 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                            Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                            2024-10-10 22:21:41 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                            2024-10-10 22:21:41 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                            Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                            2024-10-10 22:21:41 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                            Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                            2024-10-10 22:21:41 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                            2024-10-10 22:21:41 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                            Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            32192.168.2.54979613.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:42 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:42 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:42 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 2160
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                            x-ms-request-id: 995dd301-801e-0035-24cd-1a752a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222142Z-17db6f7c8cftxb58mdzsfx75h400000000g0000000004efg
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:42 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            33192.168.2.54979513.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:42 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:42 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 450
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                            x-ms-request-id: ced16f83-c01e-008e-1322-1b7381000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222142Z-17db6f7c8cftxb58mdzsfx75h400000000ng000000004tfv
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:42 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            34192.168.2.54979413.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:42 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:42 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:42 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 2980
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                            x-ms-request-id: 3735e006-a01e-006f-3de4-1a13cd000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222142Z-17db6f7c8cfrbg6x0qcg5vwtus00000001a000000000sn1t
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:42 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            35192.168.2.54979313.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:42 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:42 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:42 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 3788
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                            x-ms-request-id: 971a1148-a01e-000d-48cd-1ad1ea000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222142Z-17db6f7c8cfthz27m290apz38g00000000gg00000000fbsr
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:42 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            36192.168.2.54979713.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:42 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:42 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                            x-ms-request-id: 695c64e8-001e-0034-5de7-1add04000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222142Z-17db6f7c8cfbtxhfpq53x2ehdn0000000130000000002c5h
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:42 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            37192.168.2.54979913.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:43 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:43 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                            x-ms-request-id: 66411a6b-c01e-00a1-1eca-1a7e4a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222143Z-17db6f7c8cfthz27m290apz38g00000000m000000000e706
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:43 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            38192.168.2.54979813.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:43 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:43 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                            x-ms-request-id: 6aeebda2-001e-008d-31ea-1ad91e000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222143Z-17db6f7c8cf9t48t10xeshst8c00000000ug000000012pdy
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:43 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            39192.168.2.54980113.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:43 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:43 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 632
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                            x-ms-request-id: e4dd17a3-501e-007b-21d7-1a5ba2000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222143Z-17db6f7c8cfqxt4wrzg7st2fm8000000013g00000000mku5
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:43 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            40192.168.2.54980213.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:43 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:43 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 467
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                            x-ms-request-id: dbc5b3b7-c01e-00a2-28e5-1a2327000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222143Z-17db6f7c8cfhzb2znbk0zyvf6n00000000qg00000000ck7m
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:43 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            41192.168.2.54980413.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:43 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:43 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                            x-ms-request-id: b3ad5e0b-501e-000a-1fe3-1a0180000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222143Z-17db6f7c8cfhk56jxffpddwkzw00000000mg00000000avz7
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:43 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            42192.168.2.54980313.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:43 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:43 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                            x-ms-request-id: c9e2a668-e01e-001f-5fd7-1a1633000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222143Z-17db6f7c8cfp6q2mfn13vuw4ds00000000pg00000000x639
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:43 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            43192.168.2.54980013.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:43 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:43 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                            x-ms-request-id: a417ae39-101e-008e-1f1c-1bcf88000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222143Z-17db6f7c8cfqkqk8bn4ck6f72000000000r000000000syft
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:43 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            44192.168.2.54980513.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:43 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:43 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                            x-ms-request-id: 458f517b-301e-000c-2fe6-1a323f000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222143Z-17db6f7c8cfhk56jxffpddwkzw00000000n000000000ak0y
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:43 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            45192.168.2.54980613.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:44 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:44 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                            x-ms-request-id: 4a155f70-001e-0017-2dd7-1a0c3c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222144Z-17db6f7c8cf58jztrd88d8aypg00000000z00000000001cc
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:44 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            46192.168.2.54980713.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:44 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:44 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                            x-ms-request-id: e456ac6c-b01e-0097-6bbf-1a4f33000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222144Z-17db6f7c8cfdpvbpevek8sv5g400000000w000000000yht2
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:44 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            47192.168.2.54980913.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:44 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:44 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                            x-ms-request-id: b85ce019-d01e-0028-4fe2-1a7896000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222144Z-17db6f7c8cfdpvbpevek8sv5g400000000z000000000fdnk
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:44 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            48192.168.2.54980813.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:44 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:44 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                            x-ms-request-id: f907bcfc-101e-007a-11f5-1a047e000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222144Z-17db6f7c8cfqkqk8bn4ck6f72000000000p00000000117as
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:44 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            49192.168.2.54981013.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:44 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:44 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                            x-ms-request-id: 69053910-001e-00ad-4022-1b554b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222144Z-17db6f7c8cfnqpbkckdefmqa44000000013g000000003q62
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:44 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            50192.168.2.54981113.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:44 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:44 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 464
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                            x-ms-request-id: 5355bdce-701e-0021-10ea-1a3d45000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222144Z-17db6f7c8cfqxt4wrzg7st2fm8000000012g00000000tbpe
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:44 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            51192.168.2.54981213.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:45 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:45 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                            x-ms-request-id: 77080ea6-601e-003e-13e1-1a3248000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222145Z-17db6f7c8cfrbg6x0qcg5vwtus00000001e0000000005g57
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:45 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            52192.168.2.54981413.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:45 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:45 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                            x-ms-request-id: 94af937e-501e-0047-50ca-1ace6c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222145Z-17db6f7c8cf9t48t10xeshst8c00000000x000000000m5yz
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:45 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            53192.168.2.54981313.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:45 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:45 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                            x-ms-request-id: 94af9378-501e-0047-4aca-1ace6c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222145Z-17db6f7c8cftxb58mdzsfx75h400000000gg000000004c6k
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:45 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            54192.168.2.54981513.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:45 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:45 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                            x-ms-request-id: fa6a24a8-e01e-0099-78e3-1ada8a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222145Z-17db6f7c8cf9t48t10xeshst8c00000000u00000000144k2
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:45 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            55192.168.2.54981613.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:45 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:45 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                            x-ms-request-id: b59689ad-601e-005c-3fe1-1af06f000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222145Z-17db6f7c8cf9t48t10xeshst8c00000000xg00000000hhm0
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:45 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            56192.168.2.54981713.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:45 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:45 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 428
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                            x-ms-request-id: 6ca0adc2-b01e-0021-19e3-1acab7000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222145Z-17db6f7c8cfrbg6x0qcg5vwtus0000000180000000012k82
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:46 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            57192.168.2.54981813.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:46 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:46 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 499
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                            x-ms-request-id: 5007ca28-801e-00a0-7d20-1b2196000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222146Z-17db6f7c8cfhzb2znbk0zyvf6n00000000q000000000dh4d
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:46 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            58192.168.2.54981913.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:46 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:46 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                            x-ms-request-id: f7492d67-a01e-000d-0ae4-1ad1ea000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222146Z-17db6f7c8cf5r84x48eqzcskcn00000000n000000000vt83
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:46 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            59192.168.2.54982013.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:46 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:46 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                            x-ms-request-id: 7708100b-601e-003e-5be1-1a3248000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222146Z-17db6f7c8cfkzc2r8tan3gsa7n000000011g00000000w18f
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:46 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            60192.168.2.54982113.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:46 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:46 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                            x-ms-request-id: b368a101-001e-005a-6f1e-1bc3d0000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222146Z-17db6f7c8cfp6q2mfn13vuw4ds00000000ug000000005nue
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:46 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            61192.168.2.54982652.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:46 UTC813OUTGET /custom-login HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC775INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:47 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            X-Powered-By: PHP/5.5.9-1ubuntu4.11
                                                                                                                                                                                                            X-Drupal-Cache: HIT
                                                                                                                                                                                                            Content-Location: https://jkrishnamurti.org/custom-login
                                                                                                                                                                                                            Etag: "1728572634-0"
                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            X-UA-Compatible: IE=edge
                                                                                                                                                                                                            X-Generator: Drupal 7 (http://drupal.org)
                                                                                                                                                                                                            Link: <https://jkrishnamurti.org/custom-login>; rel="canonical",<https://jkrishnamurti.org/custom-login>; rel="shortlink"
                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                            Last-Modified: Thu, 10 Oct 2024 15:03:54 GMT
                                                                                                                                                                                                            Expires: Sun, 19 Nov 1978 05:00:00 GMT
                                                                                                                                                                                                            Vary: Cookie,Accept-Encoding
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC6INData Raw: 64 34 65 31 0d 0a
                                                                                                                                                                                                            Data Ascii: d4e1
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 4d 6f 62 69 6c 65 20 37 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 20 69 65 6d 37 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 20 6c 74 2d 69 65 39 20 6c 74 2d 69 65 38 20 6c 74 2d 69 65 37 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 28 49 45 20 37 29 26 28 21 49 45 4d 6f 62 69 6c 65 29 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 20 6c 74 2d 69 65 39 20 6c 74 2d 69 65 38
                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html>...[if IEMobile 7]><html class="no-js ie iem7" lang="en" dir="ltr"><![endif]-->...[if lte IE 6]><html class="no-js ie lt-ie9 lt-ie8 lt-ie7" lang="en" dir="ltr"><![endif]-->...[if (IE 7)&(!IEMobile)]><html class="no-js ie lt-ie9 lt-ie8
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC16384INData Raw: 6a 73 2e 7a 65 6e 63 64 6e 2e 6e 65 74 2f 36 2e 32 2e 38 2f 76 69 64 65 6f 2d 6a 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 40 2d 6d 6f 7a 2d 64 6f 63 75 6d 65 6e 74 20 75 72 6c 2d 70 72 65 66 69 78 28 29 7b 2e 6d 61 69 6e 2d 70 61 67 65 20 2e 70 61 6e 65 6c 2d 63 6f 6c 2d 6c 61 73 74 2e 70 61 6e 65 6c 2d 70 61 6e 65 6c 20 2e 70 61 6e 65 2d 76 69 65 77 73 2d 65 78 70 2d 74 65 61 63 68 69 6e 67 2d 70 61 6e 65 6c 2d 70 61 6e 65 2d 37 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 37 70 78 7d 2e 6d 61 69 6e 2d 70 61 67 65 20 2e 70 61 6e 65 6c 2d 63 6f 6c 2d 66 69 72 73 74 2e 70 61 6e 65 6c 2d 70 61 6e 65 6c 20 2e 70 61 6e 65 2d 77 65 62 66 6f 72 6d 2d 63 6c 69 65 6e 74 2d 62 6c 6f 63 6b 2d 35 33 37 33
                                                                                                                                                                                                            Data Ascii: js.zencdn.net/6.2.8/video-js.css" rel="stylesheet"> <style>@-moz-document url-prefix(){.main-page .panel-col-last.panel-panel .pane-views-exp-teaching-panel-pane-7{margin-top:37px}.main-page .panel-col-first.panel-panel .pane-webform-client-block-5373
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC16384INData Raw: 49 69 67 5f 5f 50 70 77 69 63 44 64 5a 79 75 4f 65 68 6d 37 4e 71 5a 71 6b 70 4e 48 34 62 53 4c 46 5f 7a 43 46 34 57 78 70 5f 53 76 69 70 67 49 5f 5f 7a 42 54 66 70 78 44 6d 58 44 58 4a 79 6b 4a 78 65 61 47 51 48 59 38 66 41 76 6e 44 48 5f 59 69 32 4d 37 4d 56 30 6b 62 61 4e 38 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 69 2c 73 2c 6f 2c 67 2c 72 2c 61 2c 6d 29 7b 69 5b 22 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 22 5d 3d 72 3b 69 5b 72 5d 3d 69 5b 72 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 69 5b 72 5d 2e 71 3d 69 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 2c 69 5b 72 5d 2e 6c 3d 31 2a 6e 65 77 20 44 61 74 65 28 29 3b 61 3d 73 2e 63 72
                                                                                                                                                                                                            Data Ascii: Iig__PpwicDdZyuOehm7NqZqkpNH4bSLF_zCF4Wxp_SvipgI__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.js"></script><script>(function(i,s,o,g,r,a,m){i["GoogleAnalyticsObject"]=r;i[r]=i[r]||function(){(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.cr
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC5345INData Raw: 65 22 29 29 3b 0a 20 20 20 20 20 20 69 66 20 28 24 28 22 2e 66 69 65 6c 64 2d 2d 6e 61 6d 65 2d 66 69 65 6c 64 2d 69 6e 2d 73 74 6f 72 65 22 29 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 24 28 22 2e 66 69 65 6c 64 2d 2d 6e 61 6d 65 2d 66 69 65 6c 64 2d 69 6e 2d 73 74 6f 72 65 22 29 2e 68 74 6d 6c 28 29 2e 74 72 69 6d 28 29 20 3d 3d 20 27 6e 6f 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 66 6c 61 67 2d 6f 75 74 65 72 2d 64 6f 77 6e 6c 6f 61 64 2d 6e 6f 64 65 20 61 22 29 2e 61 74 74 72 28 22 68 72 65 66 22 2c 20 22 23 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 66 6c 61 67 2d 6f 75 74 65 72 2d 64 6f 77 6e 6c 6f 61 64 2d 6e 6f 64 65 22 29 2e 63 73 73 28 22 6f 70 61 63 69 74 79 22 2c 20 22 30 2e 35
                                                                                                                                                                                                            Data Ascii: e")); if ($(".field--name-field-in-store").length > 0) { if ($(".field--name-field-in-store").html().trim() == 'no') { $(".flag-outer-download-node a").attr("href", "#"); $(".flag-outer-download-node").css("opacity", "0.5
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            62192.168.2.54982313.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:46 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:46 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                            x-ms-request-id: 1507c9f1-d01e-007a-72eb-1af38c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222146Z-17db6f7c8cf5mtxmr1c51513n0000000014000000000v6ag
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:46 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            63192.168.2.54982513.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:46 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:46 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                            x-ms-request-id: 30f6abec-501e-005b-072b-1ad7f7000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222146Z-17db6f7c8cfbtxhfpq53x2ehdn000000012g0000000052qn
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:46 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            64192.168.2.54982413.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:46 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:46 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 420
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                            x-ms-request-id: c832ddd9-b01e-0084-55ca-1ad736000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222146Z-17db6f7c8cfhk56jxffpddwkzw00000000r0000000000crc
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:46 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            65192.168.2.54982713.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:46 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:47 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                            x-ms-request-id: 69483ed4-001e-0034-56df-1add04000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222147Z-17db6f7c8cfthz27m290apz38g00000000hg00000000et08
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            66192.168.2.54982813.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:47 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                            x-ms-request-id: b8f0ecbf-701e-005c-16e0-1abb94000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222147Z-17db6f7c8cfhk56jxffpddwkzw00000000mg00000000aw7p
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            67192.168.2.54982913.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:47 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 423
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                            x-ms-request-id: f4abfb5c-001e-00a2-33e5-1ad4d5000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222147Z-17db6f7c8cffjrz2m4352snqkw000000019000000000vkkd
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            68192.168.2.54983013.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:47 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 478
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                            x-ms-request-id: 49fa3939-001e-0017-20cd-1a0c3c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222147Z-17db6f7c8cfqxt4wrzg7st2fm8000000012g00000000tbxt
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            69192.168.2.54983113.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:47 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                            x-ms-request-id: 65388d65-201e-0051-79ef-1a7340000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222147Z-17db6f7c8cf5mtxmr1c51513n0000000016000000000h8qt
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            70192.168.2.54983213.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:47 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                            x-ms-request-id: 38f28e88-001e-0046-4a22-1bda4b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222147Z-17db6f7c8cffjrz2m4352snqkw00000001eg000000003fsg
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            71192.168.2.54983313.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:47 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 400
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                            x-ms-request-id: e9bc8845-c01e-008d-06d9-1a2eec000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222147Z-17db6f7c8cfbtxhfpq53x2ehdn00000000x000000000tsfq
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            72192.168.2.549837104.17.24.144434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC551OUTGET /ajax/libs/font-awesome/4.4.0/css/font-awesome.min.css HTTP/1.1
                                                                                                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC947INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:47 GMT
                                                                                                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                                                                                                            ETag: W/"5eb03e5f-6857"
                                                                                                                                                                                                            Last-Modified: Mon, 04 May 2020 16:10:07 GMT
                                                                                                                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 10635
                                                                                                                                                                                                            Expires: Tue, 30 Sep 2025 22:21:47 GMT
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e4kXptPJ7w021FTdy%2BHHwjUyq2lbm6l8xO8SQF%2BFbObe%2FOjXRzmTcOwuLc%2BHEhjxA%2FF4Pfkw9D4idDS3IqyRVXqeawFuSNEHNAWvJxcYE9OKod8knKFgISlxDhGfRWyDzL77AA30"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8d0a0166caad8c57-EWR
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC422INData Raw: 36 38 35 37 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 34 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 34
                                                                                                                                                                                                            Data Ascii: 6857/*! * Font Awesome 4.4.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.4
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC1369INData Raw: 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 34 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 34 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 34 2e 30 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c
                                                                                                                                                                                                            Data Ascii: onts/fontawesome-webfont.woff?v=4.4.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.4.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.4.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inl
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC1369INData Raw: 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d
                                                                                                                                                                                                            Data Ascii: bkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC1369INData Raw: 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 32 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c
                                                                                                                                                                                                            Data Ascii: ute;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f002"}.fa-envelope-o:before{content:"\
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC1369INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 61 22 7d 2e 66 61 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f
                                                                                                                                                                                                            Data Ascii: {content:"\f024"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:before{content:"\f02a"}.fa-tag:before{co
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC1369INData Raw: 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 30 22 7d 2e 66 61 2d 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66
                                                                                                                                                                                                            Data Ascii: ard:before{content:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{content:"\f050"}.fa-step-forward:bef
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC1369INData Raw: 30 22 7d 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 36 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 75
                                                                                                                                                                                                            Data Ascii: 0"}.fa-warning:before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:before{content:"\f076"}.fa-chevron-u
                                                                                                                                                                                                            2024-10-10 22:21:47 UTC1369INData Raw: 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 62 22 7d 2e 66 61 2d 75 6e 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63
                                                                                                                                                                                                            Data Ascii: quare-o:before{content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before{content:"\f09b"}.fa-unlock:before{c
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC1369INData Raw: 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 63 22 7d 2e 66 61 2d 75 6e 64 65 72 6c 69 6e 65 3a
                                                                                                                                                                                                            Data Ascii: -o:before{content:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:before{content:"\f0cc"}.fa-underline:
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC1369INData Raw: 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 30 22 7d 2e 66 61 2d 73 74 65 74 68 6f 73 63 6f 70 65 3a 62 65 66 6f
                                                                                                                                                                                                            Data Ascii: efore,.fa-clipboard:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{content:"\f0f0"}.fa-stethoscope:befo


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            73192.168.2.549838151.101.194.2174434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC510OUTGET /6.2.8/video-js.css HTTP/1.1
                                                                                                                                                                                                            Host: vjs.zencdn.net
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Length: 54774
                                                                                                                                                                                                            Last-Modified: Fri, 01 Sep 2017 17:47:28 GMT
                                                                                                                                                                                                            ETag: "4f765851ea165d0d6fc3aee032511d26"
                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:48 GMT
                                                                                                                                                                                                            X-Served-By: cache-ewr-kewr1740072-EWR
                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                            X-Cache-Hits: 1
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC1379INData Raw: 2e 76 69 64 65 6f 2d 6a 73 20 2e 76 6a 73 2d 62 69 67 2d 70 6c 61 79 2d 62 75 74 74 6f 6e 20 2e 76 6a 73 2d 69 63 6f 6e 2d 70 6c 61 63 65 68 6f 6c 64 65 72 3a 62 65 66 6f 72 65 2c 20 2e 76 6a 73 2d 62 75 74 74 6f 6e 20 3e 20 2e 76 6a 73 2d 69 63 6f 6e 2d 70 6c 61 63 65 68 6f 6c 64 65 72 3a 62 65 66 6f 72 65 2c 20 2e 76 69 64 65 6f 2d 6a 73 20 2e 76 6a 73 2d 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 2c 20 2e 76 6a 73 2d 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 2e 76 6a 73 2d 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 7d
                                                                                                                                                                                                            Data Ascii: .video-js .vjs-big-play-button .vjs-icon-placeholder:before, .vjs-button > .vjs-icon-placeholder:before, .video-js .vjs-modal-dialog, .vjs-modal-dialog .vjs-modal-dialog-content { position: absolute; top: 0; left: 0; width: 100%; height: 100%; }
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC1379INData Raw: 36 4e 2b 50 43 65 6a 68 6f 72 78 46 6a 41 71 52 6a 67 46 52 58 53 49 4e 45 41 52 62 42 47 73 6f 78 63 46 4b 37 49 4a 6d 72 34 4f 79 63 46 4a 6e 49 6e 4c 35 39 7a 49 58 77 78 75 69 38 30 66 6b 47 52 62 45 48 79 6f 73 4d 57 61 41 54 4a 4b 55 66 43 73 6b 6d 77 4a 51 73 41 57 41 4e 6b 6d 6e 49 47 4f 68 6c 66 35 31 34 68 37 55 38 48 4e 49 76 33 6f 77 6f 48 42 30 57 4d 74 30 45 62 33 73 78 30 67 75 4c 69 35 70 71 2f 38 4e 79 31 71 36 39 36 39 66 4b 52 39 58 39 47 42 56 36 64 50 76 36 64 70 30 34 4b 39 39 53 4f 77 74 6d 79 50 6c 34 37 41 70 52 61 36 6e 34 5a 70 50 31 79 6a 72 35 66 6e 37 4d 6d 59 50 2f 76 58 4c 55 4a 73 37 31 35 55 67 75 6b 6c 48 42 61 48 4f 5a 48 5a 6d 47 31 4e 39 46 41 49 57 32 6d 66 30 4d 71 57 43 49 64 6f 2f 38 52 5a 31 79 47 66 78 4b 55 6c
                                                                                                                                                                                                            Data Ascii: 6N+PCejhorxFjAqRjgFRXSINEARbBGsoxcFK7IJmr4OycFJnInL59zIXwxui80fkGRbEHyosMWaATJKUfCskmwJQsAWANkmnIGOhlf514h7U8HNIv3owoHB0WMt0Eb3sx0guLi5pq/8Ny1q6969fKR9X9GBV6dPv6dp04K99SOwtmyPl47ApRa6n4ZpP1yjr5fn7MmYP/vXLUJs715UguklHBaHOZHZmG1N9FAIW2mf0MqWCIdo/8RZ1yGfxKUl
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC1379INData Raw: 50 47 79 35 43 54 2b 78 47 4d 64 69 61 42 6f 76 65 77 55 43 46 2f 31 42 69 57 4e 6c 6a 49 39 4d 4c 6e 37 6a 65 53 63 70 67 2b 57 79 48 36 6d 66 55 36 32 65 56 44 71 6c 37 68 73 72 6d 76 78 31 65 7a 70 2f 59 6c 64 45 32 4c 68 6a 62 6b 69 44 6e 41 6e 38 74 47 79 2f 4d 57 33 49 58 52 4d 59 4a 64 75 76 71 39 48 70 6d 49 63 4b 75 46 74 2b 4a 43 74 67 64 47 45 47 4b 41 63 46 36 55 61 63 56 77 49 59 62 56 50 47 66 77 2f 2b 59 75 4e 42 53 34 63 78 2f 43 55 48 63 6e 79 66 63 2b 77 52 44 4d 74 54 72 37 32 6d 4d 53 42 6a 54 2f 79 6e 2f 47 4b 53 64 65 44 57 51 55 43 48 36 58 6f 71 71 35 52 31 30 52 45 36 30 67 56 36 65 72 55 4c 30 69 43 74 69 31 36 64 30 68 5a 6a 78 75 74 34 51 49 2f 72 45 70 67 53 68 36 57 6a 6e 4a 58 64 42 58 52 67 31 47 4b 43 75 63 47 4a 50 74 46
                                                                                                                                                                                                            Data Ascii: PGy5CT+xGMdiaBovewUCF/1BiWNljI9MLn7jeScpg+WyH6mfU62eVDql7hsrmvx1ezp/YldE2LhjbkiDnAn8tGy/MW3IXRMYJduvq9HpmIcKuFt+JCtgdGEGKAcF6UacVwIYbVPGfw/+YuNBS4cx/CUHcnyfc+wRDMtTr72mMSBjT/yn/GKSdeDWQUCH6Xoqq5R10RE60gV6erUL0iCti16d0hZjxut4QI/rEpgSh6WjnJXdBXRg1GKCucGJPtF
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC1379INData Raw: 37 48 47 6d 4f 33 4f 6d 53 7a 56 7a 52 2b 4e 53 35 33 2b 38 34 64 48 6c 46 68 58 50 4c 71 74 7a 53 4f 2b 35 72 75 48 4d 32 76 58 74 42 64 78 50 38 37 4c 4f 7a 4b 41 44 33 35 39 6a 2f 49 4e 59 49 62 79 50 61 62 49 69 33 43 71 36 57 61 2b 53 61 47 65 37 38 64 69 49 7a 75 37 71 63 62 6c 63 41 61 36 2f 66 4a 52 76 4e 6f 70 58 46 4a 6e 4f 2b 55 39 4b 4b 4d 35 62 71 48 35 4c 4d 30 69 51 53 56 6d 70 50 43 50 44 75 37 5a 54 34 41 6f 75 62 7a 33 37 30 39 45 42 54 79 72 54 44 6a 79 78 38 4d 51 58 67 55 48 31 6e 71 6d 37 54 57 6e 67 34 54 7a 45 34 69 34 41 73 4b 73 6b 42 49 54 58 66 53 79 43 34 46 6b 6c 35 4d 78 6e 4a 44 69 4b 53 49 44 53 4a 41 73 47 76 64 31 79 2b 2f 65 4e 44 70 32 65 2b 41 2b 35 64 38 48 65 69 69 75 6e 72 54 6b 54 36 54 71 57 4c 49 73 2b 2f 51 52
                                                                                                                                                                                                            Data Ascii: 7HGmO3OmSzVzR+NS53+84dHlFhXPLqtzSO+5ruHM2vXtBdxP87LOzKAD359j/INYIbyPabIi3Cq6Wa+SaGe78diIzu7qcblcAa6/fJRvNopXFJnO+U9KKM5bqH5LM0iQSVmpPCPDu7ZT4Aoubz3709EBTyrTDjyx8MQXgUH1nqm7TWng4TzE4i4AsKskBITXfSyC4Fkl5MxnJDiKSIDSJAsGvd1y+/eNDp2e+A+5d8HeiiunrTkT6TqWLIs+/QR
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC1379INData Raw: 48 73 44 31 5a 4b 62 4d 77 3d 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 66 6f 6e 74 2d 74 74 66 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 41 41 45 41 41 41 41 4b 41 49 41 41 41 77 41 67 54 31 4d 76 4d 6c 47 52 58 67 55 41 41 41 45 6f 41 41 41 41 56 6d 4e 74 59 58 44 69 4d 42 43 32 41 41 41 42 2f 41 41 41 41 55 70 6e 62 48 6c 6d 57 2f 48 6f 42 77 41 41 41 34 67 41 41 41 39 51 61 47 56 68 5a 41 79 44 36 56 38 41 41 41 44 51 41 41 41 41 4e 6d 68 6f 5a 57 45 4f 6f 67 63 67 41 41 41 41 72 41 41 41 41 43 52 6f 62 58 52 34 32 51 41 41 41 41 41 41 41 59 41 41 41 41 42 38 62 47 39 6a 59 54 44 49 4e 4f 6f 41 41 41 4e 49 41 41 41 41 51 47 31 68 65 48 41 42 4d 41
                                                                                                                                                                                                            Data Ascii: HsD1ZKbMw=) format("woff"), url(data:application/x-font-ttf;charset=utf-8;base64,AAEAAAAKAIAAAwAgT1MvMlGRXgUAAAEoAAAAVmNtYXDiMBC2AAAB/AAAAUpnbHlmW/HoBwAAA4gAAA9QaGVhZAyD6V8AAADQAAAANmhoZWEOogcgAAAArAAAACRobXR42QAAAAAAAYAAAAB8bG9jYTDINOoAAANIAAAAQG1heHABMA
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC1379INData Raw: 63 47 41 41 4c 72 41 63 44 2b 51 4a 58 2b 77 2f 35 61 43 41 67 42 70 67 45 39 41 54 30 42 70 67 67 49 2f 6c 72 2b 77 2f 33 2b 72 67 59 47 41 56 4c 39 2f 51 46 53 42 67 62 2b 72 67 49 77 41 56 41 42 55 41 47 62 43 50 35 61 2f 73 50 2b 77 2f 35 61 43 41 67 42 70 67 45 39 41 54 30 42 70 76 72 49 42 67 46 53 2f 66 30 42 55 67 59 47 2f 71 37 39 2f 66 36 75 41 41 41 41 41 67 41 41 41 41 41 46 51 41 57 4c 41 41 4d 41 42 77 41 41 41 53 45 52 4b 51 45 52 49 52 45 42 77 41 45 72 2f 74 55 43 56 51 45 72 41 58 55 45 46 76 76 71 42 42 59 41 41 41 41 45 41 41 41 41 41 41 59 67 42 69 41 41 42 67 41 54 41 43 51 41 4a 77 41 41 41 53 34 42 4a 78 55 58 4e 6a 63 47 42 78 63 2b 41 54 55 6d 41 43 63 56 46 68 49 42 42 77 45 68 45 53 45 42 45 51 45 47 42 78 55 2b 41 54 63 58 4e
                                                                                                                                                                                                            Data Ascii: cGAALrAcD+QJX+w/5aCAgBpgE9AT0BpggI/lr+w/3+rgYGAVL9/QFSBgb+rgIwAVABUAGbCP5a/sP+w/5aCAgBpgE9AT0BpvrIBgFS/f0BUgYG/q79/f6uAAAAAgAAAAAFQAWLAAMABwAAASERKQERIREBwAEr/tUCVQErAXUEFvvqBBYAAAAEAAAAAAYgBiAABgATACQAJwAAAS4BJxUXNjcGBxc+ATUmACcVFhIBBwEhESEBEQEGBxU+ATcXN
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC1379INData Raw: 44 39 56 2f 61 79 56 2f 74 57 56 6c 5a 57 57 6c 51 41 44 41 41 41 41 41 41 59 67 42 64 59 41 44 77 41 6e 41 44 38 41 41 41 45 68 44 67 45 48 45 52 34 42 46 79 45 2b 41 54 63 52 4c 67 45 42 49 7a 55 6a 46 54 4d 31 4d 78 55 55 42 67 63 6a 4c 67 45 6e 45 54 34 42 4e 7a 4d 65 41 52 55 46 49 7a 55 6a 46 54 4d 31 4d 78 55 4f 41 51 63 6a 4c 67 45 31 45 54 51 32 4e 7a 4d 65 41 52 63 46 69 2f 76 71 50 31 51 43 41 6c 51 2f 42 42 59 2f 56 41 49 43 56 50 31 72 63 4a 57 56 63 43 6f 67 34 43 41 71 41 51 45 71 49 4f 41 67 4b 67 49 4c 63 4a 57 56 63 41 45 71 49 4f 41 67 4b 69 6f 67 34 43 41 71 41 51 58 56 41 56 55 2f 2f 49 41 2f 56 51 45 42 56 54 38 44 67 44 39 56 2f 66 63 6c 34 43 56 4b 49 43 6f 42 41 53 6f 67 41 53 6f 67 4b 67 45 42 4b 69 42 4b 4a 65 41 6c 53 69 41 71
                                                                                                                                                                                                            Data Ascii: D9V/ayV/tWVlZWWlQADAAAAAAYgBdYADwAnAD8AAAEhDgEHER4BFyE+ATcRLgEBIzUjFTM1MxUUBgcjLgEnET4BNzMeARUFIzUjFTM1MxUOAQcjLgE1ETQ2NzMeARcFi/vqP1QCAlQ/BBY/VAICVP1rcJWVcCog4CAqAQEqIOAgKgILcJWVcAEqIOAgKiog4CAqAQXVAVU//IA/VQEBVT8DgD9V/fcl4CVKICoBASogASogKgEBKiBKJeAlSiAq
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC1379INData Raw: 42 76 36 75 2f 66 33 2b 72 67 4a 50 58 33 38 43 41 6e 39 66 58 33 38 43 41 6e 38 41 41 41 41 45 41 41 41 41 41 41 59 67 42 69 41 41 44 77 41 62 41 43 55 41 4b 51 41 41 41 53 45 4f 41 51 63 52 48 67 45 58 49 54 34 42 4e 78 45 75 41 51 45 6a 4e 53 4d 56 49 78 45 7a 46 54 4d 31 4f 77 45 68 48 67 45 58 45 51 34 42 42 79 45 33 4d 7a 55 6a 42 59 76 37 36 6a 39 55 41 67 4a 55 50 77 51 57 50 31 51 43 41 6c 54 39 61 33 43 56 63 48 43 56 63 4a 59 42 4b 69 41 71 41 51 45 71 49 50 37 57 63 4a 57 56 42 69 41 43 56 44 2f 37 36 6a 39 55 41 67 4a 55 50 77 51 57 50 31 54 38 67 70 57 56 41 63 43 37 75 77 45 71 49 50 37 57 49 43 6f 42 63 4f 41 41 41 67 41 41 41 41 41 47 61 77 5a 72 41 41 73 41 46 77 41 41 41 51 51 41 41 78 49 41 42 53 51 41 45 77 49 41 45 77 63 4a 41 53 63
                                                                                                                                                                                                            Data Ascii: Bv6u/f3+rgJPX38CAn9fX38CAn8AAAAEAAAAAAYgBiAADwAbACUAKQAAASEOAQcRHgEXIT4BNxEuAQEjNSMVIxEzFTM1OwEhHgEXEQ4BByE3MzUjBYv76j9UAgJUPwQWP1QCAlT9a3CVcHCVcJYBKiAqAQEqIP7WcJWVBiACVD/76j9UAgJUPwQWP1T8gpWVAcC7uwEqIP7WICoBcOAAAgAAAAAGawZrAAsAFwAAAQQAAxIABSQAEwIAEwcJASc
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC1379INData Raw: 6d 46 54 6c 7a 50 77 6f 41 41 41 41 42 41 41 41 41 41 41 57 41 42 77 41 41 49 67 41 41 41 52 63 4f 41 51 63 47 4c 67 4d 31 45 53 4d 31 50 67 51 33 50 67 45 37 41 52 45 68 46 53 45 52 46 42 34 43 4e 7a 59 46 4d 46 41 58 73 46 6c 6f 72 58 42 4f 49 61 68 49 63 6b 51 77 46 41 55 42 42 77 54 30 41 55 33 2b 73 67 30 67 51 7a 42 4f 41 63 2f 74 49 7a 34 42 41 6a 68 63 65 48 67 36 41 69 44 58 47 6c 64 64 62 31 63 74 42 51 66 2b 57 50 7a 39 2b 68 34 30 4e 52 34 42 41 67 41 42 41 41 41 41 41 41 61 41 42 6f 41 41 53 67 41 41 41 52 51 43 42 43 4d 69 4a 7a 59 2f 41 52 34 42 4d 7a 49 2b 41 54 55 30 4c 67 45 6a 49 67 34 44 46 52 51 57 46 78 59 2f 41 54 59 33 4e 69 63 6d 4e 54 51 32 4d 7a 49 57 46 52 51 47 49 79 49 6d 4e 7a 34 43 4e 54 51 6d 49 79 49 47 46 52 51 58 41 77
                                                                                                                                                                                                            Data Ascii: mFTlzPwoAAAABAAAAAAWABwAAIgAAARcOAQcGLgM1ESM1PgQ3PgE7AREhFSERFB4CNzYFMFAXsFlorXBOIahIckQwFAUBBwT0AU3+sg0gQzBOAc/tIz4BAjhceHg6AiDXGlddb1ctBQf+WPz9+h40NR4BAgABAAAAAAaABoAASgAAARQCBCMiJzY/AR4BMzI+ATU0LgEjIg4DFRQWFxY/ATY3NicmNTQ2MzIWFRQGIyImNz4CNTQmIyIGFRQXAw
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC1379INData Raw: 35 6f 64 48 52 77 4f 69 38 76 5a 6d 39 75 64 47 56 73 62 47 38 75 59 32 39 74 41 46 59 41 61 51 42 6b 41 47 55 41 62 77 42 4b 41 46 4d 41 55 67 42 6c 41 47 63 41 64 51 42 73 41 47 45 41 63 67 42 57 41 47 6b 41 5a 41 42 6c 41 47 38 41 53 67 42 54 41 46 59 41 61 51 42 6b 41 47 55 41 62 77 42 4b 41 46 4d 41 56 67 42 6c 41 48 49 41 63 77 42 70 41 47 38 41 62 67 41 67 41 44 45 41 4c 67 41 77 41 46 59 41 61 51 42 6b 41 47 55 41 62 77 42 4b 41 46 4d 41 52 77 42 6c 41 47 34 41 5a 51 42 79 41 47 45 41 64 41 42 6c 41 47 51 41 49 41 42 69 41 48 6b 41 49 41 42 7a 41 48 59 41 5a 77 41 79 41 48 51 41 64 41 42 6d 41 43 41 41 5a 67 42 79 41 47 38 41 62 51 41 67 41 45 59 41 62 77 42 75 41 48 51 41 5a 51 42 73 41 47 77 41 62 77 41 67 41 48 41 41 63 67 42 76 41 47 6f 41 5a
                                                                                                                                                                                                            Data Ascii: 5odHRwOi8vZm9udGVsbG8uY29tAFYAaQBkAGUAbwBKAFMAUgBlAGcAdQBsAGEAcgBWAGkAZABlAG8ASgBTAFYAaQBkAGUAbwBKAFMAVgBlAHIAcwBpAG8AbgAgADEALgAwAFYAaQBkAGUAbwBKAFMARwBlAG4AZQByAGEAdABlAGQAIABiAHkAIABzAHYAZwAyAHQAdABmACAAZgByAG8AbQAgAEYAbwBuAHQAZQBsAGwAbwAgAHAAcgBvAGoAZ


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            74192.168.2.54983652.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC804OUTGET /sites/default/files/advagg_css/css__mlv9BqqRg__7t9H_Pcl02P2vSK7o1QyLkDzhtfFxExc__gTsrGz1FehS09WC5MFduJiuQE-iBsPHCx3QHpDBNQRE__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC333INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:48 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Fri, 05 May 2023 09:49:02 GMT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 262922
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                            Cache-Control: max-age=31449600, no-transform, public
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 23 61 75 74 6f 63 6f 6d 70 6c 65 74 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 23 61 75 74 6f 63 6f 6d 70 6c 65 74 65 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 7d 23 61 75 74 6f 63 6f 6d 70 6c 65 74 65 20 6c 69 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 3b 7a 6f 6f 6d 3a 31 3b 7d 68 74 6d 6c 2e 6a 73 20 2e 66 6f 72 6d 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 6a 6b 72 69 73 68 6e 61 6d 75 72 74 69
                                                                                                                                                                                                            Data Ascii: #autocomplete{position:absolute;z-index:100;overflow:hidden;}#autocomplete ul{margin:0;padding:0;list-style:none;list-style-image:none;}#autocomplete li{cursor:default;white-space:pre;zoom:1;}html.js .form-autocomplete{background-image:url(//jkrishnamurti
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 79 2e 65 6d 70 74 79 2c 2e 63 61 6c 65 6e 64 61 72 2d 63 61 6c 65 6e 64 61 72 20 2e 6d 6f 6e 74 68 2d 76 69 65 77 20 2e 66 75 6c 6c 20 74 64 2e 64 61 74 65 2d 62 6f 78 2e 65 6d 70 74 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 34 46 34 46 34 3b 7d 2e 63 61 6c 65 6e 64 61 72 2d 63 61 6c 65 6e 64 61 72 20 2e 6d 6f 6e 74 68 2d 76 69 65 77 20 2e 66 75 6c 6c 20 74 64 2e 73 69 6e 67 6c 65 2d 64 61 79 20 2e 69 6e 6e 65 72 20 64 69 76 2c 2e 63 61 6c 65 6e 64 61 72 2d 63 61 6c 65 6e 64 61 72 20 2e 6d 6f 6e 74 68 2d 76 69 65 77 20 2e 66 75 6c 6c 20 74 64 2e 73 69 6e 67 6c 65 2d 64 61 79 20 2e 69 6e 6e 65 72 20 64 69 76 20 61 2c 2e 63 61 6c 65 6e 64 61 72 2d 63 61 6c 65 6e 64 61 72 20 2e 6d 6f 6e 74 68 2d 76 69 65 77 20 2e 66 75 6c 6c 20 74 64 2e 6d 75 6c 74 69 2d
                                                                                                                                                                                                            Data Ascii: y.empty,.calendar-calendar .month-view .full td.date-box.empty{background:#F4F4F4;}.calendar-calendar .month-view .full td.single-day .inner div,.calendar-calendar .month-view .full td.single-day .inner div a,.calendar-calendar .month-view .full td.multi-
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 2e 66 6f 72 6d 2d 74 79 70 65 2d 64 61 74 65 2d 74 65 78 74 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 7d 2f 2a 2a 2f 2e 66 69 65 6c 64 5f 5f 6c 61 62 65 6c 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 7d 2e 66 69 65 6c 64 2d 2d 6c 61 62 65 6c 2d 69 6e 6c 69 6e 65 20 2e 66 69 65 6c 64 5f 5f 6c 61 62 65 6c 2c 2e 66 69 65 6c 64 2d 2d 6c 61 62 65 6c 2d 69 6e 6c 69 6e 65 20 2e 66 69 65 6c 64 5f 5f 69 74 65 6d 73 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 7d 2f 2a 2a 2f 23 67 6f 6f 67 6c 65 2d 63 73 65 2d 72 65 73 75 6c 74 73 2d 73 65 61 72 63 68 62 6f 78 2d 66 6f 72 6d 20 64 69 76 2c 23 67 6f 6f 67 6c 65 2d 63 73 65 2d 72 65 73 75 6c 74 73 2d 73 65 61 72 63 68 62 6f 78 2d 66 6f 72 6d 20 69 6e 70 75 74 7b 6d 61 72 67 69 6e 3a 30 3b 64
                                                                                                                                                                                                            Data Ascii: .form-type-date-text{border:none;margin:0;}/**/.field__label{font-weight:bold;}.field--label-inline .field__label,.field--label-inline .field__items{float:left;}/**/#google-cse-results-searchbox-form div,#google-cse-results-searchbox-form input{margin:0;d
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 6f 6e 2d 63 69 72 63 6c 65 2d 70 6c 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 39 32 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 6d 69 6e 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 36 70 78 20 2d 31 39 32 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 63 6c 6f 73 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 32 70 78 20 2d 31 39 32 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 74 72 69 61 6e 67 6c 65 2d 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 34 38 70 78 20 2d 31 39 32 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 74 72 69 61 6e 67 6c 65 2d 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73
                                                                                                                                                                                                            Data Ascii: on-circle-plus{background-position:0 -192px}.ui-icon-circle-minus{background-position:-16px -192px}.ui-icon-circle-close{background-position:-32px -192px}.ui-icon-circle-triangle-e{background-position:-48px -192px}.ui-icon-circle-triangle-s{background-pos
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 36 35 39 34 25 3b 7d 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 2e 72 6f 77 2d 66 6c 75 69 64 20 2e 73 70 61 6e 31 30 7b 77 69 64 74 68 3a 38 32 2e 39 37 38 37 32 33 34 30 34 32 35 35 33 32 25 3b 2a 77 69 64 74 68 3a 38 32 2e 39 32 35 35 33 31 39 31 34 38 39 33 36 31 25 3b 7d 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 2e 72 6f 77 2d 66 6c 75 69 64 20 2e 73 70 61 6e 39 7b 77 69 64 74 68 3a 37 34 2e 34 36 38 30 38 35 31 30 36 33 38 32 39 37 25 3b 2a 77 69 64 74 68 3a 37 34 2e 34 31 34 38 39 33 36 31 37 30 32 31 32 36 25 3b 7d 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 2e 72 6f 77 2d 66 6c 75 69 64 20 2e 73 70 61 6e 38 7b 77 69 64 74 68 3a 36 35 2e 39 35 37 34 34 36 38 30 38 35 31 30 36 34 25 3b 2a 77 69 64 74 68 3a 36 35 2e 39 30 34 32 35 35 33 31 39 31 34 38 39 33 25
                                                                                                                                                                                                            Data Ascii: 6594%;}.tb-megamenu .row-fluid .span10{width:82.97872340425532%;*width:82.92553191489361%;}.tb-megamenu .row-fluid .span9{width:74.46808510638297%;*width:74.41489361702126%;}.tb-megamenu .row-fluid .span8{width:65.95744680851064%;*width:65.90425531914893%
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 6c 64 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 36 70 78 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 74 6f 70 6c 65 66 74 3a 36 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 36 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 36 70 78 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 62 6f 74 74 6f 6d 6c 65 66 74 3a 36 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 36 70 78 3b 7d 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 2e 62 74 6e 2d 67 72 6f 75 70 20 3e 20 2e 62 74 6e 2e 6c 61 72 67 65 3a 6c 61 73 74 2d
                                                                                                                                                                                                            Data Ascii: ld{margin-left:0;-webkit-border-top-left-radius:6px;-moz-border-radius-topleft:6px;border-top-left-radius:6px;-webkit-border-bottom-left-radius:6px;-moz-border-radius-bottomleft:6px;border-bottom-left-radius:6px;}.tb-megamenu .btn-group > .btn.large:last-
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 64 2d 62 6f 74 74 6f 6d 20 2e 6e 61 76 62 61 72 2d 69 6e 6e 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 2d 31 70 78 20 31 30 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 2d 31 70 78 20 31 30 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 2d 31 70 78 20 31 30 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 7d 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 2e 6e 61 76 62 61 72 20 2e 6e 61 76 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 65 66 74 3a 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 3a 30 20 31 30 70 78 20 30 20 30 3b 7d 2e 74 62 2d 6d 65 67 61 6d
                                                                                                                                                                                                            Data Ascii: d-bottom .navbar-inner{-webkit-box-shadow:0 -1px 10px rgba(0,0,0,.1);-moz-box-shadow:0 -1px 10px rgba(0,0,0,.1);box-shadow:0 -1px 10px rgba(0,0,0,.1);}.tb-megamenu .navbar .nav{position:relative;left:0;display:block;float:left;margin:0 10px 0 0;}.tb-megam
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 61 75 74 6f 3b 7d 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 2e 72 6f 77 2d 66 6c 75 69 64 7b 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 2e 72 6f 77 2c 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 2e 74 68 75 6d 62 6e 61 69 6c 73 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 7d 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 2e 74 68 75 6d 62 6e 61 69 6c 73 20 3e 20 6c 69 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 7d 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 5b 63 6c 61 73 73 2a 3d 22 73 70 61 6e 22 5d 2c 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 2e 75 6e 65 64 69 74 61 62 6c 65 2d 69 6e 70 75 74 5b 63 6c 61 73 73 2a 3d 22 73 70 61 6e 22 5d 2c 2e 74 62 2d 6d 65 67 61 6d 65
                                                                                                                                                                                                            Data Ascii: ntainer{width:auto;}.tb-megamenu .row-fluid{width:100%;}.tb-megamenu .row,.tb-megamenu .thumbnails{margin-left:0;}.tb-megamenu .thumbnails > li{float:none;margin-left:0;}.tb-megamenu [class*="span"],.tb-megamenu .uneditable-input[class*="span"],.tb-megame
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 75 70 2d 74 69 74 6c 65 3a 68 6f 76 65 72 2c 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 2e 6d 65 67 61 2d 6e 61 76 20 2e 6d 65 67 61 2d 67 72 6f 75 70 20 3e 20 2e 6d 65 67 61 2d 67 72 6f 75 70 2d 74 69 74 6c 65 3a 68 6f 76 65 72 2c 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 2e 61 63 74 69 76 65 20 2e 6d 65 67 61 2d 6e 61 76 20 2e 6d 65 67 61 2d 67 72 6f 75 70 20 3e 20 2e 6d 65 67 61 2d 67 72 6f 75 70 2d 74 69 74 6c 65 3a 68 6f 76 65 72 2c 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 2e 6d 65 67 61 2d 6e 61 76 20 2e 6d 65 67 61 2d 67 72 6f 75 70 20 3e 20 2e 6d 65 67 61 2d 67 72 6f 75 70 2d 74 69 74 6c 65 3a 61 63 74 69 76 65 2c 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 2e 64 72 6f 70
                                                                                                                                                                                                            Data Ascii: up-title:hover,.tb-megamenu .dropdown-menu .mega-nav .mega-group > .mega-group-title:hover,.tb-megamenu .dropdown-menu .active .mega-nav .mega-group > .mega-group-title:hover,.tb-megamenu .mega-nav .mega-group > .mega-group-title:active,.tb-megamenu .drop
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 67 68 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 7d 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 69 6e 70 75 74 2c 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 62 75 74 74 6f 6e 2c 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 73 65 6c 65 63 74 2c 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 7d 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 73 65 6c 65 63 74 2c 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 20 74 65 78
                                                                                                                                                                                                            Data Ascii: ght:normal;line-height:18px;}.tb-megamenu input,.tb-megamenu button,.tb-megamenu select,.tb-megamenu textarea{font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;}.tb-megamenu label{display:block;margin-bottom:5px;}.tb-megamenu select,.tb-megamenu tex


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            75192.168.2.54983452.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC804OUTGET /sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC334INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:48 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Mon, 25 May 2020 10:43:09 GMT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 1756623
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                            Cache-Control: max-age=31449600, no-transform, public
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 53 6f 75 72 63 65 2b 53 61 6e 73 2b 50 72 6f 3a 32 30 30 2c 33 30 30 2c 34 30 30 2c 36 30 30 2c 37 30 30 2c 39 30 30 2c 32 30 30 69 74 61 6c 69 63 2c 33 30 30 69 74 61 6c 69 63 2c 34 30 30 69 74 61 6c 69 63 2c 36 30 30 69 74 61 6c 69 63 2c 37 30 30 69 74 61 6c 69 63 2c 39 30 30 69 74 61 6c 69 63 29 3b 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 33 30 30 69 74 61 6c 69 63 2c 34 30 30 69 74 61 6c 69 63 2c 36 30 30 69 74 61 6c 69 63 2c 37 30 30 69 74 61 6c 69 63 2c
                                                                                                                                                                                                            Data Ascii: @import url(https://fonts.googleapis.com/css?family=Source+Sans+Pro:200,300,400,600,700,900,200italic,300italic,400italic,600italic,700italic,900italic);@import url(https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 5c 2f 5c 2f 5c 2f 76 61 72 5c 2f 77 77 77 5c 2f 6a 6b 6f 5c 2f 73 69 74 65 73 5c 2f 61 6c 6c 5c 2f 74 68 65 6d 65 73 5c 2f 6a 6b 6f 5c 2f 73 61 73 73 5c 2f 6c 61 79 6f 75 74 73 5c 2f 6a 6b 6f 5c 2f 5f 6a 6b 6f 5f 6e 61 76 69 67 61 74 69 6f 6e 5c 2e 73 63 73 73 7d 6c 69 6e 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5c 30 30 30 30 33 33 32 37 7d 7d 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 2d 6d 65 6e 75 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6d 65 6e 75 20 2e 6e 61 76 3e 6c 69 2e 64 69 73 61 62 6c 65 3e 61 2c 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 2d 6d 65 6e 75 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6d 65 6e 75 20 2e 6e 61 76 3e 6c 69 2e 64 69 73 61 62 6c 65 3e 61 3a 66 6f 63 75 73 2c 2e 74 62 2d 6d 65 67 61 6d 65 6e 75 2d 6d 65 6e 75 2d 6e 61 76 69 67 61 74 69 6f 6e 2d
                                                                                                                                                                                                            Data Ascii: \/\/\/var\/www\/jko\/sites\/all\/themes\/jko\/sass\/layouts\/jko\/_jko_navigation\.scss}line{font-family:\00003327}}.tb-megamenu-menu-navigation-menu .nav>li.disable>a,.tb-megamenu-menu-navigation-menu .nav>li.disable>a:focus,.tb-megamenu-menu-navigation-
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 75 6e 74 2d 66 61 76 7b 68 65 69 67 68 74 3a 31 30 30 70 78 7d 40 6d 65 64 69 61 20 2d 73 61 73 73 2d 64 65 62 75 67 2d 69 6e 66 6f 7b 66 69 6c 65 6e 61 6d 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 66 69 6c 65 5c 3a 5c 2f 5c 2f 5c 2f 76 61 72 5c 2f 77 77 77 5c 2f 6a 6b 6f 5c 2f 73 69 74 65 73 5c 2f 61 6c 6c 5c 2f 74 68 65 6d 65 73 5c 2f 6a 6b 6f 5c 2f 73 61 73 73 5c 2f 6c 61 79 6f 75 74 73 5c 2f 6a 6b 6f 5c 2f 5f 6a 6b 6f 5f 6e 61 76 69 67 61 74 69 6f 6e 5c 2e 73 63 73 73 7d 6c 69 6e 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5c 30 30 30 30 33 36 30 34 7d 7d 23 62 6c 6f 63 6b 2d 6d 65 6e 75 2d 6d 65 6e 75 2d 6d 79 2d 61 63 63 6f 75 6e 74 2d 66 61 76 20 68 32 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 2d 73 61 73 73 2d 64 65 62 75 67 2d
                                                                                                                                                                                                            Data Ascii: unt-fav{height:100px}@media -sass-debug-info{filename{font-family:file\:\/\/\/var\/www\/jko\/sites\/all\/themes\/jko\/sass\/layouts\/jko\/_jko_navigation\.scss}line{font-family:\00003604}}#block-menu-menu-my-account-fav h2{display:none}@media -sass-debug-
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 64 39 32 39 39 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 35 36 70 78 3b 77 69 64 74 68 3a 31 39 35 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 36 70 78 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 7b 40 6d 65 64 69 61 20 2d 73 61 73 73 2d 64 65 62 75 67 2d 69 6e 66 6f 7b 66 69 6c 65 6e 61 6d 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 66 69 6c 65 5c 3a 5c 2f 5c 2f 5c 2f 76 61 72 5c 2f 77 77 77 5c 2f 6a 6b 6f 5c 2f 73 69 74 65 73 5c 2f 61 6c 6c 5c 2f 74 68 65 6d 65 73 5c 2f 6a 6b 6f 5c 2f 73 61 73 73 5c 2f 6c 61 79 6f 75 74 73 5c 2f 6a 6b
                                                                                                                                                                                                            Data Ascii: und-color:#3d9299;line-height:56px;width:195px;text-align:center;padding:0;margin:0;text-align:left;padding-left:16px}@media(min-width:20em){@media -sass-debug-info{filename{font-family:file\:\/\/\/var\/www\/jko\/sites\/all\/themes\/jko\/sass\/layouts\/jk
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 74 2d 66 61 6d 69 6c 79 3a 66 69 6c 65 5c 3a 5c 2f 5c 2f 5c 2f 76 61 72 5c 2f 77 77 77 5c 2f 6a 6b 6f 5c 2f 73 69 74 65 73 5c 2f 61 6c 6c 5c 2f 74 68 65 6d 65 73 5c 2f 6a 6b 6f 5c 2f 73 61 73 73 5c 2f 6c 61 79 6f 75 74 73 5c 2f 6a 6b 6f 5c 2f 5f 6a 6b 6f 5f 74 65 61 63 68 69 6e 67 73 5c 2e 73 63 73 73 7d 6c 69 6e 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5c 30 30 30 30 33 34 33 31 7d 7d 23 61 64 76 61 6e 63 65 64 2d 73 65 61 72 63 68 20 2e 70 61 6e 65 6c 2d 63 6f 6c 2d 66 69 72 73 74 20 23 71 75 69 63 6b 74 61 62 73 2d 61 64 76 61 6e 63 65 64 5f 73 65 61 72 63 68 20 23 71 75 69 63 6b 74 61 62 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 61 64 76 61 6e 63 65 64 5f 73 65 61 72 63 68 20 2e 62 6c 6f 63 6b 5f 5f 63 6f 6e 74 65 6e 74 20 23 65 64 69 74 2d 74 79 70 65 2d
                                                                                                                                                                                                            Data Ascii: t-family:file\:\/\/\/var\/www\/jko\/sites\/all\/themes\/jko\/sass\/layouts\/jko\/_jko_teachings\.scss}line{font-family:\00003431}}#advanced-search .panel-col-first #quicktabs-advanced_search #quicktabs-container-advanced_search .block__content #edit-type-
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 3a 5c 2f 5c 2f 5c 2f 76 61 72 5c 2f 77 77 77 5c 2f 6a 6b 6f 5c 2f 73 69 74 65 73 5c 2f 61 6c 6c 5c 2f 74 68 65 6d 65 73 5c 2f 6a 6b 6f 5c 2f 73 61 73 73 5c 2f 6c 61 79 6f 75 74 73 5c 2f 6a 6b 6f 5c 2f 5f 6a 6b 6f 5f 74 65 61 63 68 69 6e 67 73 5c 2e 73 63 73 73 7d 6c 69 6e 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5c 30 30 30 30 33 36 30 34 7d 7d 23 61 64 76 61 6e 63 65 64 2d 73 65 61 72 63 68 20 2e 70 61 6e 65 6c 2d 63 6f 6c 2d 66 69 72 73 74 20 23 71 75 69 63 6b 74 61 62 73 2d 61 64 76 61 6e 63 65 64 5f 73 65 61 72 63 68 20 23 71 75 69 63 6b 74 61 62 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 61 64 76 61 6e 63 65 64 5f 73 65 61 72 63 68 20 2e 62 6c 6f 63 6b 5f 5f 63 6f 6e 74 65 6e 74 20 23 65 64 69 74 2d 66 69 65 6c 64 2d 74 65 63 61 68 69 6e 67 2d 73 75 62 74
                                                                                                                                                                                                            Data Ascii: :\/\/\/var\/www\/jko\/sites\/all\/themes\/jko\/sass\/layouts\/jko\/_jko_teachings\.scss}line{font-family:\00003604}}#advanced-search .panel-col-first #quicktabs-advanced_search #quicktabs-container-advanced_search .block__content #edit-field-tecahing-subt
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 65 72 2d 64 61 74 65 64 69 64 2d 77 72 61 70 70 65 72 20 2e 76 69 65 77 73 2d 77 69 64 67 65 74 20 73 65 6c 65 63 74 3a 3a 2d 6d 73 2d 65 78 70 61 6e 64 2c 23 61 64 76 61 6e 63 65 64 2d 73 65 61 72 63 68 20 2e 70 61 6e 65 6c 2d 63 6f 6c 2d 66 69 72 73 74 20 23 71 75 69 63 6b 74 61 62 73 2d 61 64 76 61 6e 63 65 64 5f 73 65 61 72 63 68 20 23 71 75 69 63 6b 74 61 62 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 61 64 76 61 6e 63 65 64 5f 73 65 61 72 63 68 20 2e 62 6c 6f 63 6b 5f 5f 63 6f 6e 74 65 6e 74 20 23 65 64 69 74 2d 66 69 65 6c 64 2d 66 69 6c 74 65 72 2d 73 65 72 69 61 6c 69 64 2d 77 72 61 70 70 65 72 20 2e 76 69 65 77 73 2d 77 69 64 67 65 74 20 73 65 6c 65 63 74 3a 3a 2d 6d 73 2d 65 78 70 61 6e 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20
                                                                                                                                                                                                            Data Ascii: er-datedid-wrapper .views-widget select::-ms-expand,#advanced-search .panel-col-first #quicktabs-advanced_search #quicktabs-container-advanced_search .block__content #edit-field-filter-serialid-wrapper .views-widget select::-ms-expand{display:none}@media
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 68 69 6e 67 73 5c 2e 73 63 73 73 7d 6c 69 6e 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5c 30 30 30 30 33 38 35 32 7d 7d 2e 74 65 61 63 68 69 6e 67 20 2e 63 65 6e 74 65 72 2d 77 72 61 70 70 65 72 20 2e 70 61 6e 65 6c 2d 63 6f 6c 2d 66 69 72 73 74 20 2e 76 69 65 77 73 2d 76 69 65 77 2d 67 72 69 64 20 74 62 6f 64 79 20 74 72 20 74 64 20 2e 76 69 65 77 73 2d 66 69 65 6c 64 2d 76 69 65 77 2d 6e 6f 64 65 20 73 70 61 6e 2e 51 75 6f 74 65 73 20 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 6a 6b 72 69 73 68 6e 61 6d 75 72 74 69 2e 6f 72 67 2f 73 69 74 65 73 2f 61 6c 6c 2f 74 68 65 6d 65 73 2f 6a 6b 6f 2f 69 6d 61 67 65 73 2f 46 54 2d 66 75 6c 6c 2e 70 6e 67 29 7d 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 34 34 65 6d 29 7b
                                                                                                                                                                                                            Data Ascii: hings\.scss}line{font-family:\00003852}}.teaching .center-wrapper .panel-col-first .views-view-grid tbody tr td .views-field-view-node span.Quotes a{background-image:url(//jkrishnamurti.org/sites/all/themes/jko/images/FT-full.png)}}@media(min-width:44em){
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 6a 6b 6f 5c 2f 73 69 74 65 73 5c 2f 61 6c 6c 5c 2f 74 68 65 6d 65 73 5c 2f 6a 6b 6f 5c 2f 73 61 73 73 5c 2f 6c 61 79 6f 75 74 73 5c 2f 6a 6b 6f 5c 2f 5f 6a 6b 6f 5f 74 65 61 63 68 69 6e 67 73 5c 2e 73 63 73 73 7d 6c 69 6e 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5c 30 30 30 30 33 31 31 37 31 7d 7d 23 62 72 6f 77 73 65 2d 74 65 61 63 68 69 6e 67 73 20 75 6c 2e 6d 65 6e 75 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 6a 6b 72 69 73 68 6e 61 6d 75 72 74 69 2e 6f 72 67 2f 73 69 74 65 73 2f 61 6c 6c 2f 74 68 65 6d 65 73 2f 6a 6b 6f 2f 69 6d 61 67 65 73 2f 76 69 64 65 6f 2d 69 63 6f 6e 2d 6f 6e 2e 70 6e 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 33 25 20 35 30
                                                                                                                                                                                                            Data Ascii: jko\/sites\/all\/themes\/jko\/sass\/layouts\/jko\/_jko_teachings\.scss}line{font-family:\000031171}}#browse-teachings ul.menu li:nth-child(3){background-image:url(//jkrishnamurti.org/sites/all/themes/jko/images/video-icon-on.png);background-position:3% 50
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 79 3a 66 69 6c 65 5c 3a 5c 2f 5c 2f 5c 2f 76 61 72 5c 2f 77 77 77 5c 2f 6a 6b 6f 5c 2f 73 69 74 65 73 5c 2f 61 6c 6c 5c 2f 74 68 65 6d 65 73 5c 2f 6a 6b 6f 5c 2f 73 61 73 73 5c 2f 6c 61 79 6f 75 74 73 5c 2f 6a 6b 6f 5c 2f 5f 6a 6b 6f 5f 74 65 61 63 68 69 6e 67 73 5c 2e 73 63 73 73 7d 6c 69 6e 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5c 30 30 30 30 33 31 33 37 38 7d 7d 2e 70 61 6e 65 2d 70 61 6e 65 6c 73 2d 6d 69 6e 69 20 23 6d 69 6e 69 2d 70 61 6e 65 6c 2d 73 65 61 72 63 68 5f 61 6c 6c 20 2e 70 61 6e 65 2d 63 75 73 74 6f 6d 20 70 20 2e 62 74 6e 2d 73 65 61 72 63 68 2c 2e 70 61 6e 65 2d 70 61 6e 65 6c 73 2d 6d 69 6e 69 20 23 6d 69 6e 69 2d 70 61 6e 65 6c 2d 73 65 61 72 63 68 5f 61 6c 6c 20 2e 70 61 6e 65 2d 63 75 73 74 6f 6d 20 70 20 69 6e 70 75 74 7b 6d
                                                                                                                                                                                                            Data Ascii: y:file\:\/\/\/var\/www\/jko\/sites\/all\/themes\/jko\/sass\/layouts\/jko\/_jko_teachings\.scss}line{font-family:\000031378}}.pane-panels-mini #mini-panel-search_all .pane-custom p .btn-search,.pane-panels-mini #mini-panel-search_all .pane-custom p input{m


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            76192.168.2.54983552.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC787OUTGET /sites/default/files/advagg_js/js__0pPMBXI5UzdGTBkOECzRwAbezLu2O2w7S2oLbIbkO9U__IDOlgLi-AB1098pCdbt_Ql42o87vYeSAbf5Nx6uQdAw__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.js HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:48 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Thu, 25 Apr 2024 11:01:09 GMT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 229011
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Cache-Control: max-age=31449600, no-transform, public
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65
                                                                                                                                                                                                            Data Ascii: /*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a docume
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 66 61 28 61 2c 62 29 2e 6c 65 6e 67 74 68 3e 30 7d 7d 29 2c 63 6f 6e 74 61 69 6e 73 3a 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 61 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 62 2e 69 6e 6e 65 72 54 65 78 74 7c 7c 65 28 62 29 29 2e 69 6e 64 65 78 4f 66 28 61 29 3e 2d 31 7d 7d 29 2c 6c 61 6e 67 3a 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 56 2e 74 65 73 74 28 61 7c 7c 22 22 29 7c 7c 66 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 6c 61 6e 67 3a 20 22 2b 61 29 2c 61 3d 61 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29
                                                                                                                                                                                                            Data Ascii: {return fa(a,b).length>0}}),contains:ha(function(a){return a=a.replace(ba,ca),function(b){return(b.textContent||b.innerText||e(b)).indexOf(a)>-1}}),lang:ha(function(a){return V.test(a||"")||fa.error("unsupported lang: "+a),a=a.replace(ba,ca).toLowerCase()
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 67 5b 68 5d 3a 67 5b 68 5d 2e 64 61 74 61 29 29 7b 6e 2e 69 73 41 72 72 61 79 28 62 29 3f 62 3d 62 2e 63 6f 6e 63 61 74 28 6e 2e 6d 61 70 28 62 2c 6e 2e 63 61 6d 65 6c 43 61 73 65 29 29 3a 62 20 69 6e 20 64 3f 62 3d 5b 62 5d 3a 28 62 3d 6e 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 2c 62 3d 62 20 69 6e 20 64 3f 5b 62 5d 3a 62 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 65 3d 62 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 65 2d 2d 29 64 65 6c 65 74 65 20 64 5b 62 5b 65 5d 5d 3b 69 66 28 63 3f 21 51 28 64 29 3a 21 6e 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 64 29 29 72 65 74 75 72 6e 7d 28 63 7c 7c 28 64 65 6c 65 74 65 20 67 5b 68 5d 2e 64 61 74 61 2c 51 28 67 5b 68 5d 29 29 29 26 26 28 66 3f 6e 2e 63 6c 65 61 6e 44 61 74 61 28 5b 61 5d 2c 21 30 29 3a 6c 2e 64 65
                                                                                                                                                                                                            Data Ascii: g[h]:g[h].data)){n.isArray(b)?b=b.concat(n.map(b,n.camelCase)):b in d?b=[b]:(b=n.camelCase(b),b=b in d?[b]:b.split(" ")),e=b.length;while(e--)delete d[b[e]];if(c?!Q(d):!n.isEmptyObject(d))return}(c||(delete g[h].data,Q(g[h])))&&(f?n.cleanData([a],!0):l.de
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 66 6f 72 6d 22 29 3f 21 31 3a 76 6f 69 64 20 6e 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 22 2e 5f 73 75 62 6d 69 74 22 29 7d 7d 29 2c 6c 2e 63 68 61 6e 67 65 7c 7c 28 6e 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 63 68 61 6e 67 65 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 61 2e 74 65 73 74 28 74 68 69 73 2e 6e 6f 64 65 4e 61 6d 65 29 3f 28 22 63 68 65 63 6b 62 6f 78 22 21 3d 3d 74 68 69 73 2e 74 79 70 65 26 26 22 72 61 64 69 6f 22 21 3d 3d 74 68 69 73 2e 74 79 70 65 7c 7c 28 6e 2e 65 76 65 6e 74 2e 61 64 64 28 74 68 69 73 2c 22 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 2e 5f 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 63 68 65 63 6b 65 64 22 3d 3d 3d 61 2e 6f 72 69 67 69 6e 61 6c
                                                                                                                                                                                                            Data Ascii: form")?!1:void n.event.remove(this,"._submit")}}),l.change||(n.event.special.change={setup:function(){return ka.test(this.nodeName)?("checkbox"!==this.type&&"radio"!==this.type||(n.event.add(this,"propertychange._change",function(a){"checked"===a.original
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 73 74 65 70 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 2e 63 61 6c 6c 28 74 68 69 73 2e 65 6c 65 6d 2c 74 68 69 73 2e 6e 6f 77 2c 74 68 69 73 29 2c 63 26 26 63 2e 73 65 74 3f 63 2e 73 65 74 28 74 68 69 73 29 3a 67 62 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 73 65 74 28 74 68 69 73 29 2c 74 68 69 73 7d 7d 2c 67 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 3d 67 62 2e 70 72 6f 74 6f 74 79 70 65 2c 67 62 2e 70 72 6f 70 48 6f 6f 6b 73 3d 7b 5f 64 65 66 61 75 6c 74 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 72 65 74 75 72 6e 20 31 21 3d 3d 61 2e 65 6c 65 6d 2e 6e 6f 64 65 54 79 70 65 7c 7c 6e 75 6c 6c 21 3d 61 2e 65 6c 65 6d 5b 61 2e 70 72 6f 70 5d 26 26 6e 75 6c 6c
                                                                                                                                                                                                            Data Ascii: step&&this.options.step.call(this.elem,this.now,this),c&&c.set?c.set(this):gb.propHooks._default.set(this),this}},gb.prototype.init.prototype=gb.prototype,gb.propHooks={_default:{get:function(a){var b;return 1!==a.elem.nodeType||null!=a.elem[a.prop]&&null
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 20 69 3b 72 65 74 75 72 6e 20 65 5b 68 5d 3d 21 30 2c 6e 2e 65 61 63 68 28 61 5b 68 5d 7c 7c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 68 29 7b 76 61 72 20 6a 3d 68 28 62 2c 63 2c 64 29 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 6a 7c 7c 66 7c 7c 65 5b 6a 5d 3f 66 3f 21 28 69 3d 6a 29 3a 76 6f 69 64 20 30 3a 28 62 2e 64 61 74 61 54 79 70 65 73 2e 75 6e 73 68 69 66 74 28 6a 29 2c 67 28 6a 29 2c 21 31 29 7d 29 2c 69 7d 72 65 74 75 72 6e 20 67 28 62 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 7c 7c 21 65 5b 22 2a 22 5d 26 26 67 28 22 2a 22 29 7d 66 75 6e 63 74 69 6f 6e 20 56 62 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 6e 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 66 6c 61 74 4f 70 74 69 6f 6e 73 7c 7c 7b 7d 3b 66 6f 72 28 64
                                                                                                                                                                                                            Data Ascii: i;return e[h]=!0,n.each(a[h]||[],function(a,h){var j=h(b,c,d);return"string"!=typeof j||f||e[j]?f?!(i=j):void 0:(b.dataTypes.unshift(j),g(j),!1)}),i}return g(b.dataTypes[0])||!e["*"]&&g("*")}function Vb(a,b){var c,d,e=n.ajaxSettings.flatOptions||{};for(d
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 61 79 26 26 21 6a 51 75 65 72 79 2e 69 73 41 72 72 61 79 28 73 72 63 29 29 7b 63 6c 6f 6e 65 3d 5b 5d 7d 65 6c 73 65 20 69 66 28 21 63 6f 70 79 49 73 41 72 72 61 79 26 26 21 6a 51 75 65 72 79 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 73 72 63 29 29 7b 63 6c 6f 6e 65 3d 7b 7d 7d 65 6c 73 65 20 63 6c 6f 6e 65 3d 73 72 63 3b 63 6f 70 79 49 73 41 72 72 61 79 3d 66 61 6c 73 65 3b 74 61 72 67 65 74 5b 6e 61 6d 65 5d 3d 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 64 65 65 70 2c 63 6c 6f 6e 65 2c 63 6f 70 79 29 7d 65 6c 73 65 20 69 66 28 63 6f 70 79 21 3d 3d 75 6e 64 65 66 69 6e 65 64 29 74 61 72 67 65 74 5b 6e 61 6d 65 5d 3d 63 6f 70 79 7d 3b 72 65 74 75 72 6e 20 74 61 72 67 65 74 7d 7d 29 28 6a 51 75 65 72 79 29 3b 3b 0a 2f 2a 20 53 6f 75 72 63 65 20 61 6e 64
                                                                                                                                                                                                            Data Ascii: ay&&!jQuery.isArray(src)){clone=[]}else if(!copyIsArray&&!jQuery.isPlainObject(src)){clone={}}else clone=src;copyIsArray=false;target[name]=jQuery.extend(deep,clone,copy)}else if(copy!==undefined)target[name]=copy};return target}})(jQuery);;/* Source and
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 62 69 6e 64 28 28 65 2e 73 75 70 70 6f 72 74 2e 73 65 6c 65 63 74 73 74 61 72 74 3f 22 73 65 6c 65 63 74 73 74 61 72 74 22 3a 22 6d 6f 75 73 65 64 6f 77 6e 22 29 2b 22 2e 75 69 2d 64 69 73 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 7d 2c 65 6e 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 75 6e 62 69 6e 64 28 22 2e 75 69 2d 64 69 73 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 22 29 7d 7d 29 2c 65 2e 65 78 74 65 6e 64 28 65 2e 75 69 2c 7b 70 6c 75 67 69 6e 3a 7b 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 73 29 7b 76 61 72 20 61 2c 6e 3d 65 2e 75 69 5b 74 5d 2e 70 72 6f 74 6f 74 79 70 65 3b 66
                                                                                                                                                                                                            Data Ascii: bind((e.support.selectstart?"selectstart":"mousedown")+".ui-disableSelection",function(e){e.preventDefault()})},enableSelection:function(){return this.unbind(".ui-disableSelection")}}),e.extend(e.ui,{plugin:{add:function(t,i,s){var a,n=e.ui[t].prototype;f
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 74 69 6f 6e 2c 65 2e 64 75 72 61 74 69 6f 6e 3d 74 2e 66 78 2e 6f 66 66 3f 30 3a 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 73 3f 73 3a 73 20 69 6e 20 74 2e 66 78 2e 73 70 65 65 64 73 3f 74 2e 66 78 2e 73 70 65 65 64 73 5b 73 5d 3a 74 2e 66 78 2e 73 70 65 65 64 73 2e 5f 64 65 66 61 75 6c 74 2c 65 2e 63 6f 6d 70 6c 65 74 65 3d 6e 7c 7c 69 2e 63 6f 6d 70 6c 65 74 65 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 21 65 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 74 2e 66 78 2e 73 70 65 65 64 73 5b 65 5d 3f 21 30 3a 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 74 2e 65 66 66 65 63 74 73 2e 65 66 66 65 63 74 5b 65 5d 3f 74 2e 69 73 46 75 6e 63 74 69 6f 6e 28 65 29 3f 21 30 3a 22 6f 62 6a 65 63
                                                                                                                                                                                                            Data Ascii: tion,e.duration=t.fx.off?0:"number"==typeof s?s:s in t.fx.speeds?t.fx.speeds[s]:t.fx.speeds._default,e.complete=n||i.complete,e}function n(e){return!e||"number"==typeof e||t.fx.speeds[e]?!0:"string"!=typeof e||t.effects.effect[e]?t.isFunction(e)?!0:"objec
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC16384INData Raw: 65 6f 66 20 65 7c 7c 65 3d 3d 3d 21 31 26 26 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 29 26 26 28 65 3d 7b 75 72 6c 3a 65 2c 64 61 74 61 3a 66 2c 64 61 74 61 54 79 70 65 3a 67 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 68 26 26 28 65 2e 73 75 63 63 65 73 73 3d 68 29 29 2c 65 3d 65 7c 7c 7b 7d 2c 65 2e 64 65 6c 65 67 61 74 69 6f 6e 3d 65 2e 64 65 6c 65 67 61 74 69 6f 6e 26 26 61 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 2e 66 6e 2e 6f 6e 29 2c 21 65 2e 64 65 6c 65 67 61 74 69 6f 6e 26 26 30 3d 3d 3d 74 68 69 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 69 3d 7b 73 3a 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2c 63 3a 74 68 69 73 2e 63 6f 6e 74 65 78 74 7d 3b 72 65 74 75 72 6e 21 61 2e 69 73 52 65 61 64 79 26 26 69 2e 73 3f 28 64 28
                                                                                                                                                                                                            Data Ascii: eof e||e===!1&&arguments.length>0)&&(e={url:e,data:f,dataType:g},"function"==typeof h&&(e.success=h)),e=e||{},e.delegation=e.delegation&&a.isFunction(a.fn.on),!e.delegation&&0===this.length){var i={s:this.selector,c:this.context};return!a.isReady&&i.s?(d(


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            77192.168.2.54983913.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:48 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                            x-ms-request-id: 5aec4ebb-b01e-0002-57ca-1a1b8f000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222148Z-17db6f7c8cfspvtq2pgqb2w5k000000001000000000004ru
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            78192.168.2.54984013.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:48 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 425
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                            x-ms-request-id: 72dafb48-001e-0079-44ea-1a12e8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222148Z-17db6f7c8cf96dsme4rhmefnfs00000000ng00000000qaf6
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            79192.168.2.54984113.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:48 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                            x-ms-request-id: 725817be-301e-0052-7ede-1a65d6000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222148Z-17db6f7c8cf96dsme4rhmefnfs00000000rg0000000098ns
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            80192.168.2.54984213.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:48 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 448
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                            x-ms-request-id: 95529de3-401e-0064-4a25-1b54af000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222148Z-17db6f7c8cfdpvbpevek8sv5g40000000120000000002w9z
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            81192.168.2.54984313.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:48 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 491
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                            x-ms-request-id: 9ba87e07-d01e-008e-2ae9-1a387a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222148Z-17db6f7c8cf96dsme4rhmefnfs00000000m000000000q69p
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:48 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            82192.168.2.54984413.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:49 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                            x-ms-request-id: 06589d36-d01e-0065-18bf-1ab77a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222149Z-17db6f7c8cfspvtq2pgqb2w5k000000000sg000000012mqf
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            83192.168.2.54984513.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:49 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                            x-ms-request-id: 77f86656-001e-000b-08e7-1a15a7000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222149Z-17db6f7c8cfhk56jxffpddwkzw00000000gg00000000ab6v
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            84192.168.2.54984613.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:49 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                            x-ms-request-id: 4508f1f3-f01e-0096-78e2-1a10ef000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222149Z-17db6f7c8cf5r84x48eqzcskcn00000000tg000000005q6q
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            85192.168.2.54984752.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC719OUTGET /sites/default/files/logo-header%402x_0.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:49 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Tue, 31 Oct 2017 11:42:10 GMT
                                                                                                                                                                                                            ETag: "328a-55cd63ed05cec"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 12938
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC12938INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a2 00 00 00 6b 08 02 00 00 00 ba f9 11 f0 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 b1 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                            Data Ascii: PNGIHDRktEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            86192.168.2.54984913.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:49 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                            x-ms-request-id: 24993946-c01e-008e-55d7-1a7381000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222149Z-17db6f7c8cfqkqk8bn4ck6f72000000000qg00000000supc
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            87192.168.2.54985052.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC646OUTGET /sites/default/files/advagg_js/js__0pPMBXI5UzdGTBkOECzRwAbezLu2O2w7S2oLbIbkO9U__IDOlgLi-AB1098pCdbt_Ql42o87vYeSAbf5Nx6uQdAw__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.js HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:49 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Thu, 25 Apr 2024 11:01:09 GMT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 229011
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Cache-Control: max-age=31449600, no-transform, public
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65
                                                                                                                                                                                                            Data Ascii: /*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a docume
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 66 61 28 61 2c 62 29 2e 6c 65 6e 67 74 68 3e 30 7d 7d 29 2c 63 6f 6e 74 61 69 6e 73 3a 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 61 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 62 2e 69 6e 6e 65 72 54 65 78 74 7c 7c 65 28 62 29 29 2e 69 6e 64 65 78 4f 66 28 61 29 3e 2d 31 7d 7d 29 2c 6c 61 6e 67 3a 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 56 2e 74 65 73 74 28 61 7c 7c 22 22 29 7c 7c 66 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 6c 61 6e 67 3a 20 22 2b 61 29 2c 61 3d 61 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29
                                                                                                                                                                                                            Data Ascii: {return fa(a,b).length>0}}),contains:ha(function(a){return a=a.replace(ba,ca),function(b){return(b.textContent||b.innerText||e(b)).indexOf(a)>-1}}),lang:ha(function(a){return V.test(a||"")||fa.error("unsupported lang: "+a),a=a.replace(ba,ca).toLowerCase()
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC16384INData Raw: 67 5b 68 5d 3a 67 5b 68 5d 2e 64 61 74 61 29 29 7b 6e 2e 69 73 41 72 72 61 79 28 62 29 3f 62 3d 62 2e 63 6f 6e 63 61 74 28 6e 2e 6d 61 70 28 62 2c 6e 2e 63 61 6d 65 6c 43 61 73 65 29 29 3a 62 20 69 6e 20 64 3f 62 3d 5b 62 5d 3a 28 62 3d 6e 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 2c 62 3d 62 20 69 6e 20 64 3f 5b 62 5d 3a 62 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 65 3d 62 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 65 2d 2d 29 64 65 6c 65 74 65 20 64 5b 62 5b 65 5d 5d 3b 69 66 28 63 3f 21 51 28 64 29 3a 21 6e 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 64 29 29 72 65 74 75 72 6e 7d 28 63 7c 7c 28 64 65 6c 65 74 65 20 67 5b 68 5d 2e 64 61 74 61 2c 51 28 67 5b 68 5d 29 29 29 26 26 28 66 3f 6e 2e 63 6c 65 61 6e 44 61 74 61 28 5b 61 5d 2c 21 30 29 3a 6c 2e 64 65
                                                                                                                                                                                                            Data Ascii: g[h]:g[h].data)){n.isArray(b)?b=b.concat(n.map(b,n.camelCase)):b in d?b=[b]:(b=n.camelCase(b),b=b in d?[b]:b.split(" ")),e=b.length;while(e--)delete d[b[e]];if(c?!Q(d):!n.isEmptyObject(d))return}(c||(delete g[h].data,Q(g[h])))&&(f?n.cleanData([a],!0):l.de
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC16384INData Raw: 66 6f 72 6d 22 29 3f 21 31 3a 76 6f 69 64 20 6e 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 22 2e 5f 73 75 62 6d 69 74 22 29 7d 7d 29 2c 6c 2e 63 68 61 6e 67 65 7c 7c 28 6e 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 63 68 61 6e 67 65 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 61 2e 74 65 73 74 28 74 68 69 73 2e 6e 6f 64 65 4e 61 6d 65 29 3f 28 22 63 68 65 63 6b 62 6f 78 22 21 3d 3d 74 68 69 73 2e 74 79 70 65 26 26 22 72 61 64 69 6f 22 21 3d 3d 74 68 69 73 2e 74 79 70 65 7c 7c 28 6e 2e 65 76 65 6e 74 2e 61 64 64 28 74 68 69 73 2c 22 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 2e 5f 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 63 68 65 63 6b 65 64 22 3d 3d 3d 61 2e 6f 72 69 67 69 6e 61 6c
                                                                                                                                                                                                            Data Ascii: form")?!1:void n.event.remove(this,"._submit")}}),l.change||(n.event.special.change={setup:function(){return ka.test(this.nodeName)?("checkbox"!==this.type&&"radio"!==this.type||(n.event.add(this,"propertychange._change",function(a){"checked"===a.original
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC16384INData Raw: 73 74 65 70 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 2e 63 61 6c 6c 28 74 68 69 73 2e 65 6c 65 6d 2c 74 68 69 73 2e 6e 6f 77 2c 74 68 69 73 29 2c 63 26 26 63 2e 73 65 74 3f 63 2e 73 65 74 28 74 68 69 73 29 3a 67 62 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 73 65 74 28 74 68 69 73 29 2c 74 68 69 73 7d 7d 2c 67 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 3d 67 62 2e 70 72 6f 74 6f 74 79 70 65 2c 67 62 2e 70 72 6f 70 48 6f 6f 6b 73 3d 7b 5f 64 65 66 61 75 6c 74 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 72 65 74 75 72 6e 20 31 21 3d 3d 61 2e 65 6c 65 6d 2e 6e 6f 64 65 54 79 70 65 7c 7c 6e 75 6c 6c 21 3d 61 2e 65 6c 65 6d 5b 61 2e 70 72 6f 70 5d 26 26 6e 75 6c 6c
                                                                                                                                                                                                            Data Ascii: step&&this.options.step.call(this.elem,this.now,this),c&&c.set?c.set(this):gb.propHooks._default.set(this),this}},gb.prototype.init.prototype=gb.prototype,gb.propHooks={_default:{get:function(a){var b;return 1!==a.elem.nodeType||null!=a.elem[a.prop]&&null
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC16384INData Raw: 20 69 3b 72 65 74 75 72 6e 20 65 5b 68 5d 3d 21 30 2c 6e 2e 65 61 63 68 28 61 5b 68 5d 7c 7c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 68 29 7b 76 61 72 20 6a 3d 68 28 62 2c 63 2c 64 29 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 6a 7c 7c 66 7c 7c 65 5b 6a 5d 3f 66 3f 21 28 69 3d 6a 29 3a 76 6f 69 64 20 30 3a 28 62 2e 64 61 74 61 54 79 70 65 73 2e 75 6e 73 68 69 66 74 28 6a 29 2c 67 28 6a 29 2c 21 31 29 7d 29 2c 69 7d 72 65 74 75 72 6e 20 67 28 62 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 7c 7c 21 65 5b 22 2a 22 5d 26 26 67 28 22 2a 22 29 7d 66 75 6e 63 74 69 6f 6e 20 56 62 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 6e 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 66 6c 61 74 4f 70 74 69 6f 6e 73 7c 7c 7b 7d 3b 66 6f 72 28 64
                                                                                                                                                                                                            Data Ascii: i;return e[h]=!0,n.each(a[h]||[],function(a,h){var j=h(b,c,d);return"string"!=typeof j||f||e[j]?f?!(i=j):void 0:(b.dataTypes.unshift(j),g(j),!1)}),i}return g(b.dataTypes[0])||!e["*"]&&g("*")}function Vb(a,b){var c,d,e=n.ajaxSettings.flatOptions||{};for(d
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC16384INData Raw: 61 79 26 26 21 6a 51 75 65 72 79 2e 69 73 41 72 72 61 79 28 73 72 63 29 29 7b 63 6c 6f 6e 65 3d 5b 5d 7d 65 6c 73 65 20 69 66 28 21 63 6f 70 79 49 73 41 72 72 61 79 26 26 21 6a 51 75 65 72 79 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 73 72 63 29 29 7b 63 6c 6f 6e 65 3d 7b 7d 7d 65 6c 73 65 20 63 6c 6f 6e 65 3d 73 72 63 3b 63 6f 70 79 49 73 41 72 72 61 79 3d 66 61 6c 73 65 3b 74 61 72 67 65 74 5b 6e 61 6d 65 5d 3d 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 64 65 65 70 2c 63 6c 6f 6e 65 2c 63 6f 70 79 29 7d 65 6c 73 65 20 69 66 28 63 6f 70 79 21 3d 3d 75 6e 64 65 66 69 6e 65 64 29 74 61 72 67 65 74 5b 6e 61 6d 65 5d 3d 63 6f 70 79 7d 3b 72 65 74 75 72 6e 20 74 61 72 67 65 74 7d 7d 29 28 6a 51 75 65 72 79 29 3b 3b 0a 2f 2a 20 53 6f 75 72 63 65 20 61 6e 64
                                                                                                                                                                                                            Data Ascii: ay&&!jQuery.isArray(src)){clone=[]}else if(!copyIsArray&&!jQuery.isPlainObject(src)){clone={}}else clone=src;copyIsArray=false;target[name]=jQuery.extend(deep,clone,copy)}else if(copy!==undefined)target[name]=copy};return target}})(jQuery);;/* Source and
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC16384INData Raw: 62 69 6e 64 28 28 65 2e 73 75 70 70 6f 72 74 2e 73 65 6c 65 63 74 73 74 61 72 74 3f 22 73 65 6c 65 63 74 73 74 61 72 74 22 3a 22 6d 6f 75 73 65 64 6f 77 6e 22 29 2b 22 2e 75 69 2d 64 69 73 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 7d 2c 65 6e 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 75 6e 62 69 6e 64 28 22 2e 75 69 2d 64 69 73 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 22 29 7d 7d 29 2c 65 2e 65 78 74 65 6e 64 28 65 2e 75 69 2c 7b 70 6c 75 67 69 6e 3a 7b 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 73 29 7b 76 61 72 20 61 2c 6e 3d 65 2e 75 69 5b 74 5d 2e 70 72 6f 74 6f 74 79 70 65 3b 66
                                                                                                                                                                                                            Data Ascii: bind((e.support.selectstart?"selectstart":"mousedown")+".ui-disableSelection",function(e){e.preventDefault()})},enableSelection:function(){return this.unbind(".ui-disableSelection")}}),e.extend(e.ui,{plugin:{add:function(t,i,s){var a,n=e.ui[t].prototype;f
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC16384INData Raw: 74 69 6f 6e 2c 65 2e 64 75 72 61 74 69 6f 6e 3d 74 2e 66 78 2e 6f 66 66 3f 30 3a 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 73 3f 73 3a 73 20 69 6e 20 74 2e 66 78 2e 73 70 65 65 64 73 3f 74 2e 66 78 2e 73 70 65 65 64 73 5b 73 5d 3a 74 2e 66 78 2e 73 70 65 65 64 73 2e 5f 64 65 66 61 75 6c 74 2c 65 2e 63 6f 6d 70 6c 65 74 65 3d 6e 7c 7c 69 2e 63 6f 6d 70 6c 65 74 65 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 21 65 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 74 2e 66 78 2e 73 70 65 65 64 73 5b 65 5d 3f 21 30 3a 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 74 2e 65 66 66 65 63 74 73 2e 65 66 66 65 63 74 5b 65 5d 3f 74 2e 69 73 46 75 6e 63 74 69 6f 6e 28 65 29 3f 21 30 3a 22 6f 62 6a 65 63
                                                                                                                                                                                                            Data Ascii: tion,e.duration=t.fx.off?0:"number"==typeof s?s:s in t.fx.speeds?t.fx.speeds[s]:t.fx.speeds._default,e.complete=n||i.complete,e}function n(e){return!e||"number"==typeof e||t.fx.speeds[e]?!0:"string"!=typeof e||t.effects.effect[e]?t.isFunction(e)?!0:"objec
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC16384INData Raw: 65 6f 66 20 65 7c 7c 65 3d 3d 3d 21 31 26 26 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 29 26 26 28 65 3d 7b 75 72 6c 3a 65 2c 64 61 74 61 3a 66 2c 64 61 74 61 54 79 70 65 3a 67 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 68 26 26 28 65 2e 73 75 63 63 65 73 73 3d 68 29 29 2c 65 3d 65 7c 7c 7b 7d 2c 65 2e 64 65 6c 65 67 61 74 69 6f 6e 3d 65 2e 64 65 6c 65 67 61 74 69 6f 6e 26 26 61 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 2e 66 6e 2e 6f 6e 29 2c 21 65 2e 64 65 6c 65 67 61 74 69 6f 6e 26 26 30 3d 3d 3d 74 68 69 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 69 3d 7b 73 3a 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2c 63 3a 74 68 69 73 2e 63 6f 6e 74 65 78 74 7d 3b 72 65 74 75 72 6e 21 61 2e 69 73 52 65 61 64 79 26 26 69 2e 73 3f 28 64 28
                                                                                                                                                                                                            Data Ascii: eof e||e===!1&&arguments.length>0)&&(e={url:e,data:f,dataType:g},"function"==typeof h&&(e.success=h)),e=e||{},e.delegation=e.delegation&&a.isFunction(a.fn.on),!e.delegation&&0===this.length){var i={s:this.selector,c:this.context};return!a.isReady&&i.s?(d(


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            88192.168.2.54984818.172.112.774434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC528OUTGET /embedcode/classic-10_7.css HTTP/1.1
                                                                                                                                                                                                            Host: cdn-images.mailchimp.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                            Content-Length: 4015
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Last-Modified: Thu, 17 Dec 2015 16:52:30 GMT
                                                                                                                                                                                                            x-amz-version-id: null
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 01:25:55 GMT
                                                                                                                                                                                                            ETag: "ae0fc9b84c30cada1784022044962394"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                            Via: 1.1 d25e4a27039adc5d5e5994e9610df300.cloudfront.net (CloudFront)
                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                            X-Amz-Cf-Id: aUSlFW3tB_tVhjlz2-hu1I-kFdskwclvHZcgfIEeUwODKMHhQUAq1Q==
                                                                                                                                                                                                            Age: 75355
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC4015INData Raw: 2f 2a 20 4d 61 69 6c 43 68 69 6d 70 20 46 6f 72 6d 20 45 6d 62 65 64 20 43 6f 64 65 20 2d 20 43 6c 61 73 73 69 63 20 2d 20 31 32 2f 31 37 2f 32 30 31 35 20 76 31 30 2e 37 20 2a 2f 0a 23 6d 63 5f 65 6d 62 65 64 5f 73 69 67 6e 75 70 20 66 6f 72 6d 20 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 20 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 20 31 30 70 78 20 33 25 7d 0a 23 6d 63 5f 65 6d 62 65 64 5f 73 69 67 6e 75 70 20 68 32 20 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 20 70 61 64 64 69 6e 67 3a 30 3b 20 6d 61 72 67 69 6e 3a 31 35 70 78 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 34 65 6d 3b 7d 0a 23 6d 63 5f 65 6d 62 65 64 5f 73 69 67
                                                                                                                                                                                                            Data Ascii: /* MailChimp Form Embed Code - Classic - 12/17/2015 v10.7 */#mc_embed_signup form {display:block; position:relative; text-align:left; padding:10px 0 10px 3%}#mc_embed_signup h2 {font-weight:bold; padding:0; margin:15px 0; font-size:1.4em;}#mc_embed_sig


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            89192.168.2.54985113.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:49 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                            x-ms-request-id: c769d364-a01e-0032-511e-1b1949000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222149Z-17db6f7c8cfp6q2mfn13vuw4ds00000000pg00000000x6gf
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            90192.168.2.54985213.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:50 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                            x-ms-request-id: bf053e75-701e-000d-6f20-1b6de3000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222150Z-17db6f7c8cfbr2wt66emzt78g400000000kg000000004k4z
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            91192.168.2.5498563.5.21.724434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC521OUTGET /downloads.mailchimp.com/js/mc-validate.js HTTP/1.1
                                                                                                                                                                                                            Host: s3.amazonaws.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC450INHTTP/1.1 200 OK
                                                                                                                                                                                                            x-amz-id-2: MQt0yGWAVh8hElDDUxYsSeHY5+5CsNODkPRQQzvNUZR3XMSFqbP9pPM1oDJp8Z8pplE75uNDAfDBi0qOfvCMROOPgHOrmA8B
                                                                                                                                                                                                            x-amz-request-id: F0Z4NMSTF8XN743W
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:51 GMT
                                                                                                                                                                                                            Last-Modified: Mon, 20 Aug 2018 17:42:38 GMT
                                                                                                                                                                                                            ETag: "6465dd4a8331265e6629cd069e03504c"
                                                                                                                                                                                                            Cache-Control: public,max-age=2592000
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 143249
                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 39 2e 30 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 32 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6c 65 6e 67 74 68 2c 6e 3d 73 74 2e 74 79 70 65 28 65 29 3b 72 65 74 75 72 6e 20 73 74 2e 69 73 57 69 6e 64 6f 77 28 65 29 3f 21 31 3a 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 74 3f 21 30 3a 22 61 72 72 61 79 22 3d 3d 3d 6e 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 6e 26 26 28 30 3d 3d 3d 74 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 26 26
                                                                                                                                                                                                            Data Ascii: /*! jQuery v1.9.0 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license */(function(e,t){"use strict";function n(e){var t=e.length,n=st.type(e);return st.isWindow(e)?!1:1===e.nodeType&&t?!0:"array"===n||"function"!==n&&(0===t||"number"==typeof t&&
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC574INData Raw: 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 2e 6c 65 6e 67 74 68 2c 69 3d 65 2e 6c 65 6e 67 74 68 2c 6f 3d 30 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 72 29 66 6f 72 28 3b 72 3e 6f 3b 6f 2b 2b 29 65 5b 69 2b 2b 5d 3d 6e 5b 6f 5d 3b 65 6c 73 65 20 66 6f 72 28 3b 6e 5b 6f 5d 21 3d 3d 74 3b 29 65 5b 69 2b 2b 5d 3d 6e 5b 6f 2b 2b 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 3d 5b 5d 2c 6f 3d 30 2c 61 3d 65 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 6e 3d 21 21 6e 3b 61 3e 6f 3b 6f 2b 2b 29 72 3d 21 21 74 28 65 5b 6f 5d 2c 6f 29 2c 6e 21 3d 3d 72 26 26 69 2e 70 75 73 68 28 65 5b 6f 5d 29 3b 72 65 74 75 72 6e 20 69 7d 2c 6d 61
                                                                                                                                                                                                            Data Ascii: nction(e,n){var r=n.length,i=e.length,o=0;if("number"==typeof r)for(;r>o;o++)e[i++]=n[o];else for(;n[o]!==t;)e[i++]=n[o++];return e.length=i,e},grep:function(e,t,n){var r,i=[],o=0,a=e.length;for(n=!!n;a>o;o++)r=!!t(e[o],o),n!==r&&i.push(e[o]);return i},ma
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 6e 7c 7c 74 68 69 73 2c 69 2e 63 6f 6e 63 61 74 28 6e 74 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 29 7d 2c 6f 2e 67 75 69 64 3d 65 2e 67 75 69 64 3d 65 2e 67 75 69 64 7c 7c 73 74 2e 67 75 69 64 2b 2b 2c 6f 29 3a 74 7d 2c 61 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 2c 69 2c 6f 2c 61 2c 73 29 7b 76 61 72 20 75 3d 30 2c 6c 3d 65 2e 6c 65 6e 67 74 68 2c 63 3d 6e 75 6c 6c 3d 3d 72 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 73 74 2e 74 79 70 65 28 72 29 29 7b 6f 3d 21 30 3b 66 6f 72 28 75 20 69 6e 20 72 29 73 74 2e 61 63 63 65 73 73 28 65 2c 6e 2c 75 2c 72 5b 75 5d 2c 21 30 2c 61 2c 73 29 7d 65 6c 73 65 20 69 66 28 69 21 3d 3d 74 26 26 28 6f 3d 21 30 2c 73 74 2e 69 73 46 75 6e 63 74
                                                                                                                                                                                                            Data Ascii: {return e.apply(n||this,i.concat(nt.call(arguments)))},o.guid=e.guid=e.guid||st.guid++,o):t},access:function(e,n,r,i,o,a,s){var u=0,l=e.length,c=null==r;if("object"===st.type(r)){o=!0;for(u in r)st.access(e,n,u,r[u],!0,a,s)}else if(i!==t&&(o=!0,st.isFunct
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC1024INData Raw: 28 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 29 2c 6e 75 6c 6c 7d 7d 29 29 2c 73 74 2e 73 75 70 70 6f 72 74 2e 65 6e 63 74 79 70 65 7c 7c 28 73 74 2e 70 72 6f 70 46 69 78 2e 65 6e 63 74 79 70 65 3d 22 65 6e 63 6f 64 69 6e 67 22 29 2c 73 74 2e 73 75 70 70 6f 72 74 2e 63 68 65 63 6b 4f 6e 7c 7c 73 74 2e 65 61 63 68 28 5b 22 72 61 64 69 6f 22 2c 22 63 68 65 63 6b 62 6f 78 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 74 2e 76 61 6c 48 6f 6f 6b 73 5b 74 68 69 73 5d 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 76 61 6c 75 65 22 29 3f 22 6f
                                                                                                                                                                                                            Data Ascii: (t.selectedIndex,t.parentNode&&t.parentNode.selectedIndex),null}})),st.support.enctype||(st.propFix.enctype="encoding"),st.support.checkOn||st.each(["radio","checkbox"],function(){st.valHooks[this]={get:function(e){return null===e.getAttribute("value")?"o
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC16384INData Raw: 28 75 5b 32 5d 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 2e 22 29 2e 73 6f 72 74 28 29 2c 70 3d 73 74 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 68 5d 7c 7c 7b 7d 2c 68 3d 28 6f 3f 70 2e 64 65 6c 65 67 61 74 65 54 79 70 65 3a 70 2e 62 69 6e 64 54 79 70 65 29 7c 7c 68 2c 70 3d 73 74 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 68 5d 7c 7c 7b 7d 2c 66 3d 73 74 2e 65 78 74 65 6e 64 28 7b 74 79 70 65 3a 68 2c 6f 72 69 67 54 79 70 65 3a 6d 2c 64 61 74 61 3a 69 2c 68 61 6e 64 6c 65 72 3a 72 2c 67 75 69 64 3a 72 2e 67 75 69 64 2c 73 65 6c 65 63 74 6f 72 3a 6f 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6f 26 26 73 74 2e 65 78 70 72 2e 6d 61 74 63 68 2e 6e 65 65 64 73 43 6f 6e 74 65 78 74 2e 74 65 73 74 28 6f 29 2c 6e 61 6d 65 73 70 61 63 65 3a 67 2e 6a 6f 69 6e 28
                                                                                                                                                                                                            Data Ascii: (u[2]||"").split(".").sort(),p=st.event.special[h]||{},h=(o?p.delegateType:p.bindType)||h,p=st.event.special[h]||{},f=st.extend({type:h,origType:m,data:i,handler:r,guid:r.guid,selector:o,needsContext:o&&st.expr.match.needsContext.test(o),namespace:g.join(
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC1024INData Raw: 2b 65 74 2b 22 2a 22 29 2c 6c 74 3d 52 65 67 45 78 70 28 22 5e 22 2b 65 74 2b 22 2a 28 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 3e 2b 7e 5d 29 22 2b 65 74 2b 22 2a 22 29 2c 63 74 3d 52 65 67 45 78 70 28 6f 74 29 2c 66 74 3d 52 65 67 45 78 70 28 22 5e 22 2b 6e 74 2b 22 24 22 29 2c 70 74 3d 7b 49 44 3a 52 65 67 45 78 70 28 22 5e 23 28 22 2b 74 74 2b 22 29 22 29 2c 43 4c 41 53 53 3a 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 74 74 2b 22 29 22 29 2c 4e 41 4d 45 3a 52 65 67 45 78 70 28 22 5e 5c 5c 5b 6e 61 6d 65 3d 5b 27 5c 22 5d 3f 28 22 2b 74 74 2b 22 29 5b 27 5c 22 5d 3f 5c 5c 5d 22 29 2c 54 41 47 3a 52 65 67 45 78 70 28 22 5e 28 22 2b 74 74 2e 72 65 70 6c 61 63 65 28 22 77 22 2c 22 77 2a 22 29 2b 22 29 22 29 2c 41 54 54 52 3a 52 65 67 45 78
                                                                                                                                                                                                            Data Ascii: +et+"*"),lt=RegExp("^"+et+"*([\\x20\\t\\r\\n\\f>+~])"+et+"*"),ct=RegExp(ot),ft=RegExp("^"+nt+"$"),pt={ID:RegExp("^#("+tt+")"),CLASS:RegExp("^\\.("+tt+")"),NAME:RegExp("^\\[name=['\"]?("+tt+")['\"]?\\]"),TAG:RegExp("^("+tt.replace("w","w*")+")"),ATTR:RegEx
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC10795INData Raw: 2c 6e 3d 5b 5d 3b 74 3d 74 68 69 73 5b 65 5d 3b 65 2b 2b 29 6e 2e 70 75 73 68 28 74 29 3b 72 65 74 75 72 6e 20 6e 7d 7d 45 3d 61 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 22 48 54 4d 4c 22 21 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 3a 21 31 7d 2c 44 3d 61 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 52 3b 72 65 74 75 72 6e 20 72 21 3d 3d 4c 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3f 28 4c 3d 72 2c 48 3d 72 2e
                                                                                                                                                                                                            Data Ascii: ,n=[];t=this[e];e++)n.push(t);return n}}E=a.isXML=function(e){var t=e&&(e.ownerDocument||e).documentElement;return t?"HTML"!==t.nodeName:!1},D=a.setDocument=function(e){var r=e?e.ownerDocument||e:R;return r!==L&&9===r.nodeType&&r.documentElement?(L=r,H=r.
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC16384INData Raw: 72 2e 6c 65 6e 67 74 68 3e 74 3b 74 2b 2b 29 69 66 28 73 74 2e 63 6f 6e 74 61 69 6e 73 28 72 5b 74 5d 2c 74 68 69 73 29 29 72 65 74 75 72 6e 21 30 7d 29 29 3b 66 6f 72 28 6e 3d 5b 5d 2c 74 3d 30 3b 74 68 69 73 2e 6c 65 6e 67 74 68 3e 74 3b 74 2b 2b 29 73 74 2e 66 69 6e 64 28 65 2c 74 68 69 73 5b 74 5d 2c 6e 29 3b 72 65 74 75 72 6e 20 6e 3d 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 73 74 2e 75 6e 69 71 75 65 28 6e 29 29 2c 6e 2e 73 65 6c 65 63 74 6f 72 3d 28 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 3f 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2b 22 20 22 3a 22 22 29 2b 65 2c 6e 7d 2c 68 61 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 73 74 28 65 2c 74 68 69 73 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 66
                                                                                                                                                                                                            Data Ascii: r.length>t;t++)if(st.contains(r[t],this))return!0}));for(n=[],t=0;this.length>t;t++)st.find(e,this[t],n);return n=this.pushStack(st.unique(n)),n.selector=(this.selector?this.selector+" ":"")+e,n},has:function(e){var t,n=st(e,this),r=n.length;return this.f
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC1024INData Raw: 74 5b 6e 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 69 2c 6f 29 7b 72 65 74 75 72 6e 20 73 74 2e 69 73 46 75 6e 63 74 69 6f 6e 28 72 29 26 26 28 6f 3d 6f 7c 7c 69 2c 69 3d 72 2c 72 3d 74 29 2c 73 74 2e 61 6a 61 78 28 7b 75 72 6c 3a 65 2c 74 79 70 65 3a 6e 2c 64 61 74 61 54 79 70 65 3a 6f 2c 64 61 74 61 3a 72 2c 73 75 63 63 65 73 73 3a 69 7d 29 7d 7d 29 2c 73 74 2e 65 78 74 65 6e 64 28 7b 61 63 74 69 76 65 3a 30 2c 6c 61 73 74 4d 6f 64 69 66 69 65 64 3a 7b 7d 2c 65 74 61 67 3a 7b 7d 2c 61 6a 61 78 53 65 74 74 69 6e 67 73 3a 7b 75 72 6c 3a 44 6e 2c 74 79 70 65 3a 22 47 45 54 22 2c 69 73 4c 6f 63 61 6c 3a 46 6e 2e 74 65 73 74 28 6a 6e 5b 31 5d 29 2c 67 6c 6f 62 61 6c 3a 21 30 2c 70 72 6f 63 65 73 73 44 61 74 61 3a 21 30 2c 61 73 79 6e 63 3a 21 30 2c 63 6f
                                                                                                                                                                                                            Data Ascii: t[n]=function(e,r,i,o){return st.isFunction(r)&&(o=o||i,i=r,r=t),st.ajax({url:e,type:n,dataType:o,data:r,success:i})}}),st.extend({active:0,lastModified:{},etag:{},ajaxSettings:{url:Dn,type:"GET",isLocal:Fn.test(jn[1]),global:!0,processData:!0,async:!0,co
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC16384INData Raw: 6f 5d 3d 54 29 2c 54 3d 77 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 65 74 61 67 22 29 2c 54 26 26 28 73 74 2e 65 74 61 67 5b 6f 5d 3d 54 29 29 2c 33 30 34 3d 3d 3d 65 3f 28 6c 3d 21 30 2c 4e 3d 22 6e 6f 74 6d 6f 64 69 66 69 65 64 22 29 3a 28 6c 3d 71 28 70 2c 62 29 2c 4e 3d 6c 2e 73 74 61 74 65 2c 66 3d 6c 2e 64 61 74 61 2c 76 3d 6c 2e 65 72 72 6f 72 2c 6c 3d 21 76 29 29 3a 28 76 3d 4e 2c 28 65 7c 7c 21 4e 29 26 26 28 4e 3d 22 65 72 72 6f 72 22 2c 30 3e 65 26 26 28 65 3d 30 29 29 29 2c 77 2e 73 74 61 74 75 73 3d 65 2c 77 2e 73 74 61 74 75 73 54 65 78 74 3d 28 6e 7c 7c 4e 29 2b 22 22 2c 6c 3f 67 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 64 2c 5b 66 2c 4e 2c 77 5d 29 3a 67 2e 72 65 6a 65 63 74 57 69 74 68 28 64 2c 5b 77 2c 4e 2c 76 5d 29 2c
                                                                                                                                                                                                            Data Ascii: o]=T),T=w.getResponseHeader("etag"),T&&(st.etag[o]=T)),304===e?(l=!0,N="notmodified"):(l=q(p,b),N=l.state,f=l.data,v=l.error,l=!v)):(v=N,(e||!N)&&(N="error",0>e&&(e=0))),w.status=e,w.statusText=(n||N)+"",l?g.resolveWith(d,[f,N,w]):g.rejectWith(d,[w,N,v]),


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            92192.168.2.54985513.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:50 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                            x-ms-request-id: 150221b2-d01e-007a-13e9-1af38c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222150Z-17db6f7c8cfrbg6x0qcg5vwtus000000019000000000x5m4
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            93192.168.2.54985313.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:50 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                            x-ms-request-id: b9724e67-901e-00ac-7bd7-1ab69e000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222150Z-17db6f7c8cffjrz2m4352snqkw00000001cg00000000bzvy
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            94192.168.2.54985413.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:50 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                            x-ms-request-id: 401112aa-201e-005d-70d7-1aafb3000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222150Z-17db6f7c8cfthz27m290apz38g00000000m000000000e7ps
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            95192.168.2.54986213.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:50 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                            x-ms-request-id: a2dd0523-901e-0064-1fe2-1ae8a6000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222150Z-17db6f7c8cffjrz2m4352snqkw00000001b000000000ksq7
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            96192.168.2.54986313.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:51 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                            x-ms-request-id: fed7985d-c01e-0034-3cd8-1a2af6000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222151Z-17db6f7c8cf5mtxmr1c51513n0000000015000000000rc2e
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            97192.168.2.54986413.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:51 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 411
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                            x-ms-request-id: b3584e95-501e-0029-5500-1bd0b8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222151Z-17db6f7c8cfhk56jxffpddwkzw00000000h000000000amcz
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            98192.168.2.54986954.231.233.564434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC381OUTGET /downloads.mailchimp.com/js/mc-validate.js HTTP/1.1
                                                                                                                                                                                                            Host: s3.amazonaws.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC430INHTTP/1.1 200 OK
                                                                                                                                                                                                            x-amz-id-2: GAWwzG+ezUbMYatpA8I/3zKqjw/blyCZ+JZD9glKHKeQuJa8lRox3gDpGLCv5Zoj45KW3BaYwLA=
                                                                                                                                                                                                            x-amz-request-id: BWATC03TG6Z7TQ6X
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:52 GMT
                                                                                                                                                                                                            Last-Modified: Mon, 20 Aug 2018 17:42:38 GMT
                                                                                                                                                                                                            ETag: "6465dd4a8331265e6629cd069e03504c"
                                                                                                                                                                                                            Cache-Control: public,max-age=2592000
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                            Content-Length: 143249
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC1529INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 39 2e 30 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 32 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6c 65 6e 67 74 68 2c 6e 3d 73 74 2e 74 79 70 65 28 65 29 3b 72 65 74 75 72 6e 20 73 74 2e 69 73 57 69 6e 64 6f 77 28 65 29 3f 21 31 3a 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 74 3f 21 30 3a 22 61 72 72 61 79 22 3d 3d 3d 6e 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 6e 26 26 28 30 3d 3d 3d 74 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 26 26
                                                                                                                                                                                                            Data Ascii: /*! jQuery v1.9.0 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license */(function(e,t){"use strict";function n(e){var t=e.length,n=st.type(e);return st.isWindow(e)?!1:1===e.nodeType&&t?!0:"array"===n||"function"!==n&&(0===t||"number"==typeof t&&
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC16384INData Raw: 2c 6e 2c 72 29 7d 65 6c 73 65 20 72 3d 74 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 69 66 28 28 22 64 61 74 61 22 21 3d 3d 74 7c 7c 21 73 74 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 65 5b 74 5d 29 29 26 26 22 74 6f 4a 53 4f 4e 22 21 3d 3d 74 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 64 6f 20 65 3d 65 5b 74 5d 3b 77 68 69 6c 65 28 65 26 26 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 69 66 28 74 3d
                                                                                                                                                                                                            Data Ascii: ,n,r)}else r=t}return r}function s(e){var t;for(t in e)if(("data"!==t||!st.isEmptyObject(e[t]))&&"toJSON"!==t)return!1;return!0}function u(){return!0}function l(){return!1}function c(e,t){do e=e[t];while(e&&1!==e.nodeType);return e}function f(e,t,n){if(t=
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC1024INData Raw: 74 75 72 6e 20 55 2e 70 72 6f 6d 69 73 65 28 74 29 7d 2c 73 74 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 51 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 2c 58 3d 73 74 28 56 29 3b 76 61 72 20 54 74 3d 7b 7d 3b 73 74 2e 43 61 6c 6c 62 61 63 6b 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 54 74 5b 65 5d 7c 7c 72 28 65 29 3a 73 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 29 3b 76 61 72 20 6e 2c 69 2c 6f
                                                                                                                                                                                                            Data Ascii: turn U.promise(t)},st.each("Boolean Number String Function Array Date RegExp Object Error".split(" "),function(e,t){Q["[object "+t+"]"]=t.toLowerCase()}),X=st(V);var Tt={};st.Callbacks=function(e){e="string"==typeof e?Tt[e]||r(e):st.extend({},e);var n,i,o
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC15360INData Raw: 65 28 29 2c 74 68 69 73 7d 2c 6c 6f 63 6b 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 63 7d 2c 66 69 72 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 7c 7c 5b 5d 2c 74 3d 5b 65 2c 74 2e 73 6c 69 63 65 3f 74 2e 73 6c 69 63 65 28 29 3a 74 5d 2c 21 6c 7c 7c 69 26 26 21 63 7c 7c 28 6f 3f 63 2e 70 75 73 68 28 74 29 3a 66 28 74 29 29 2c 74 68 69 73 7d 2c 66 69 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 66 69 72 65 57 69 74 68 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 7d 2c 66 69 72 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 69 7d 7d 3b 72 65 74 75 72 6e 20 70 7d 2c 73 74 2e 65 78 74 65 6e 64 28 7b 44 65 66 65 72 72 65 64 3a 66 75
                                                                                                                                                                                                            Data Ascii: e(),this},locked:function(){return!c},fireWith:function(e,t){return t=t||[],t=[e,t.slice?t.slice():t],!l||i&&!c||(o?c.push(t):f(t)),this},fire:function(){return p.fireWith(this,arguments),this},fired:function(){return!!i}};return p},st.extend({Deferred:fu
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC16384INData Raw: 7c 7c 22 22 29 2e 6d 61 74 63 68 28 6c 74 29 7c 7c 5b 22 22 5d 2c 63 3d 6e 2e 6c 65 6e 67 74 68 3b 63 2d 2d 3b 29 75 3d 42 74 2e 65 78 65 63 28 6e 5b 63 5d 29 7c 7c 5b 5d 2c 68 3d 6d 3d 75 5b 31 5d 2c 67 3d 28 75 5b 32 5d 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 2e 22 29 2e 73 6f 72 74 28 29 2c 70 3d 73 74 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 68 5d 7c 7c 7b 7d 2c 68 3d 28 6f 3f 70 2e 64 65 6c 65 67 61 74 65 54 79 70 65 3a 70 2e 62 69 6e 64 54 79 70 65 29 7c 7c 68 2c 70 3d 73 74 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 68 5d 7c 7c 7b 7d 2c 66 3d 73 74 2e 65 78 74 65 6e 64 28 7b 74 79 70 65 3a 68 2c 6f 72 69 67 54 79 70 65 3a 6d 2c 64 61 74 61 3a 69 2c 68 61 6e 64 6c 65 72 3a 72 2c 67 75 69 64 3a 72 2e 67 75 69 64 2c 73 65 6c 65 63 74 6f 72 3a 6f
                                                                                                                                                                                                            Data Ascii: ||"").match(lt)||[""],c=n.length;c--;)u=Bt.exec(n[c])||[],h=m=u[1],g=(u[2]||"").split(".").sort(),p=st.event.special[h]||{},h=(o?p.delegateType:p.bindType)||h,p=st.event.special[h]||{},f=st.extend({type:h,origType:m,data:i,handler:r,guid:r.guid,selector:o
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC1024INData Raw: 22 2b 65 74 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 65 74 2b 22 2b 24 22 2c 22 67 22 29 2c 75 74 3d 52 65 67 45 78 70 28 22 5e 22 2b 65 74 2b 22 2a 2c 22 2b 65 74 2b 22 2a 22 29 2c 6c 74 3d 52 65 67 45 78 70 28 22 5e 22 2b 65 74 2b 22 2a 28 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 3e 2b 7e 5d 29 22 2b 65 74 2b 22 2a 22 29 2c 63 74 3d 52 65 67 45 78 70 28 6f 74 29 2c 66 74 3d 52 65 67 45 78 70 28 22 5e 22 2b 6e 74 2b 22 24 22 29 2c 70 74 3d 7b 49 44 3a 52 65 67 45 78 70 28 22 5e 23 28 22 2b 74 74 2b 22 29 22 29 2c 43 4c 41 53 53 3a 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 74 74 2b 22 29 22 29 2c 4e 41 4d 45 3a 52 65 67 45 78 70 28 22 5e 5c 5c 5b 6e 61 6d 65 3d 5b 27 5c 22 5d 3f 28 22 2b
                                                                                                                                                                                                            Data Ascii: "+et+"+|((?:^|[^\\\\])(?:\\\\.)*)"+et+"+$","g"),ut=RegExp("^"+et+"*,"+et+"*"),lt=RegExp("^"+et+"*([\\x20\\t\\r\\n\\f>+~])"+et+"*"),ct=RegExp(ot),ft=RegExp("^"+nt+"$"),pt={ID:RegExp("^#("+tt+")"),CLASS:RegExp("^\\.("+tt+")"),NAME:RegExp("^\\[name=['\"]?("+
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC16384INData Raw: 7b 4b 2e 63 61 6c 6c 28 48 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 30 29 5b 30 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 77 74 29 7b 4b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 5b 5d 3b 74 3d 74 68 69 73 5b 65 5d 3b 65 2b 2b 29 6e 2e 70 75 73 68 28 74 29 3b 72 65 74 75 72 6e 20 6e 7d 7d 45 3d 61 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 22 48 54 4d 4c 22 21 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 3a 21 31 7d 2c 44 3d 61 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f
                                                                                                                                                                                                            Data Ascii: {K.call(H.childNodes,0)[0].nodeType}catch(wt){K=function(e){for(var t,n=[];t=this[e];e++)n.push(t);return n}}E=a.isXML=function(e){var t=e&&(e.ownerDocument||e).documentElement;return t?"HTML"!==t.nodeName:!1},D=a.setDocument=function(e){var r=e?e.ownerDo
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC1024INData Raw: 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6e 29 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 3d 30 3b 6e 75 6c 6c 21 3d 28 65 3d 74 68 69 73 5b 74 5d 29 3b 74 2b 2b 29 7b 66 6f 72 28 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 73 74 2e 63 6c 65 61 6e 44 61 74 61 28 62 28 65 2c 21 31 29 29 3b 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 29 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 2e 66 69 72 73 74 43 68 69 6c 64 29 3b 65 2e 6f 70 74 69 6f 6e 73 26 26 73 74 2e 6e 6f 64 65 4e 61 6d 65 28 65 2c 22 73 65 6c 65 63 74 22 29 26 26 28 65 2e 6f 70 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 3d 30 29 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 63 6c 6f 6e 65
                                                                                                                                                                                                            Data Ascii: .parentNode.removeChild(n)));return this},empty:function(){for(var e,t=0;null!=(e=this[t]);t++){for(1===e.nodeType&&st.cleanData(b(e,!1));e.firstChild;)e.removeChild(e.firstChild);e.options&&st.nodeName(e,"select")&&(e.options.length=0)}return this},clone
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC16384INData Raw: 64 65 3b 28 6e 26 26 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 26 26 28 73 74 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 28 29 2c 74 3f 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 29 3a 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 7d 29 7d 2c 64 65 74 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 6d 6f 76 65 28 65 2c 21 30 29 7d 2c 64 6f 6d 4d 61 6e 69 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 65 3d 65 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 3b 76 61 72 20 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 3d 30 2c 66 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 70 3d 74 68 69 73 2c 6d 3d 66 2d 31 2c 79
                                                                                                                                                                                                            Data Ascii: de;(n&&1===this.nodeType||11===this.nodeType)&&(st(this).remove(),t?t.parentNode.insertBefore(e,t):n.appendChild(e))})},detach:function(e){return this.remove(e,!0)},domManip:function(e,n,r){e=et.apply([],e);var i,o,a,s,u,l,c=0,f=this.length,p=this,m=f-1,y
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC1024INData Raw: 6c 65 74 65 20 56 6e 5b 61 5d 29 2c 69 29 34 21 3d 3d 75 2e 72 65 61 64 79 53 74 61 74 65 26 26 75 2e 61 62 6f 72 74 28 29 3b 65 6c 73 65 7b 66 3d 7b 7d 2c 73 3d 75 2e 73 74 61 74 75 73 2c 70 3d 75 2e 72 65 73 70 6f 6e 73 65 58 4d 4c 2c 63 3d 75 2e 67 65 74 41 6c 6c 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 73 28 29 2c 70 26 26 70 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 66 2e 78 6d 6c 3d 70 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 75 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 26 26 28 66 2e 74 65 78 74 3d 75 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3b 74 72 79 7b 6c 3d 75 2e 73 74 61 74 75 73 54 65 78 74 7d 63 61 74 63 68 28 64 29 7b 6c 3d 22 22 7d 73 7c 7c 21 6e 2e 69 73 4c 6f 63 61 6c 7c 7c 6e 2e 63 72 6f 73 73 44 6f 6d 61
                                                                                                                                                                                                            Data Ascii: lete Vn[a]),i)4!==u.readyState&&u.abort();else{f={},s=u.status,p=u.responseXML,c=u.getAllResponseHeaders(),p&&p.documentElement&&(f.xml=p),"string"==typeof u.responseText&&(f.text=u.responseText);try{l=u.statusText}catch(d){l=""}s||!n.isLocal||n.crossDoma


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            99192.168.2.549870104.17.24.144434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC524OUTGET /ajax/libs/userinfo/1.1.0/userinfo.min.js HTTP/1.1
                                                                                                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:51 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                                                                                                            ETag: W/"5eb04016-275"
                                                                                                                                                                                                            Last-Modified: Mon, 04 May 2020 16:17:26 GMT
                                                                                                                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                            Age: 259
                                                                                                                                                                                                            Expires: Tue, 30 Sep 2025 22:21:51 GMT
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wjRsEFt7ZXsTqK%2B3IMSwHF%2FfZBzDxkAtYhB%2BYFClWZhhOUBQgRrr9PxeUshxcrvmnKmWkdc%2FbR4B0Jp1481JHoP9X%2FXstOUxStlTOs7L4YGnTYWdVatoaR8ufPWlBOVxJq%2FuxQw5"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8d0a017cecc5c44f-EWR
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC409INData Raw: 32 37 35 0d 0a 2f 2a 21 20 75 73 65 72 69 6e 66 6f 20 31 2e 31 2e 30 20 5b 31 32 2d 30 33 2d 32 30 31 35 5d 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 62 29 3a 61 2e 55 73 65 72 49 6e 66 6f 3d 62 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 75 73 65 72 69 6e 66 6f 2e 69 6f 2f 75 73 65 72 69 6e 66 6f 73 22 3b 72 65 74 75 72 6e 7b 67 65 74 49 6e 66 6f 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3b 64 3d 77 69 6e 64 6f 77 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3f 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3a
                                                                                                                                                                                                            Data Ascii: 275/*! userinfo 1.1.0 [12-03-2015] */!function(a,b){"function"==typeof define&&define.amd?define(b):a.UserInfo=b()}(this,function(){var a="https://api.userinfo.io/userinfos";return{getInfo:function(b,c){var d;d=window.XMLHttpRequest?new XMLHttpRequest:
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC227INData Raw: 75 6c 6c 21 3d 3d 64 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 26 26 22 22 21 3d 3d 64 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3f 4a 53 4f 4e 2e 70 61 72 73 65 28 64 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3a 7b 6d 65 73 73 61 67 65 3a 22 45 72 72 6f 72 20 77 69 74 68 20 48 54 54 50 20 73 74 61 74 75 73 20 63 6f 64 65 3a 20 22 2b 64 2e 73 74 61 74 75 73 7d 2c 63 26 26 63 28 61 29 7d 7d 2c 64 2e 6f 70 65 6e 28 22 47 45 54 22 2c 61 2c 21 30 29 2c 64 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 58 2d 55 73 65 72 69 6e 66 6f 2d 43 6c 69 65 6e 74 2d 49 64 22 2c 22 75 73 65 72 69 6e 66 6f 2d 6a 73 3a 31 2e 31 2e 30 22 29 2c 64 2e 73 65 6e 64 28 29 7d 7d 7d 29 3b 0d 0a
                                                                                                                                                                                                            Data Ascii: ull!==d.responseText&&""!==d.responseText?JSON.parse(d.responseText):{message:"Error with HTTP status code: "+d.status},c&&c(a)}},d.open("GET",a,!0),d.setRequestHeader("X-Userinfo-Client-Id","userinfo-js:1.1.0"),d.send()}}});
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            100192.168.2.54986613.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:51 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 470
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                            x-ms-request-id: e64af527-401e-0015-1bcc-1a0e8d000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222151Z-17db6f7c8cf5r84x48eqzcskcn00000000n000000000vtv4
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            101192.168.2.54986513.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:51 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 485
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                            x-ms-request-id: a45e7bac-201e-003c-72f3-1a30f9000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222151Z-17db6f7c8cftxb58mdzsfx75h400000000gg000000004cpn
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            102192.168.2.54986813.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:51 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                            x-ms-request-id: 640ec2fa-901e-0083-59e1-1abb55000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222151Z-17db6f7c8cffjrz2m4352snqkw00000001fg00000000043r
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            103192.168.2.54987152.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC787OUTGET /sites/default/files/advagg_js/js__v1bw5FzHKL1Cnz1DB0OgRMtpYQBB9oNZ7y17TkK3Iig__PpwicDdZyuOehm7NqZqkpNH4bSLF_zCF4Wxp_SvipgI__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.js HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:51 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Fri, 05 May 2023 09:45:11 GMT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 108842
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Cache-Control: max-age=31449600, no-transform, public
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC16384INData Raw: 2f 2a 20 53 6f 75 72 63 65 20 61 6e 64 20 6c 69 63 65 6e 73 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 6c 69 6e 65 28 73 29 20 62 65 6c 6f 77 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 73 3a 2f 2f 6a 6b 72 69 73 68 6e 61 6d 75 72 74 69 2e 6f 72 67 2f 73 69 74 65 73 2f 61 6c 6c 2f 6d 6f 64 75 6c 65 73 2f 61 64 6d 69 6e 5f 6d 65 6e 75 2f 61 64 6d 69 6e 5f 64 65 76 65 6c 2f 61 64 6d 69 6e 5f 64 65 76 65 6c 2e 6a 73 2e 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 7b 64 65 62 75 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 64 65 62 75 67 3d 77 69 6e 64 6f 77 2e 64 65 62 75 67 7c 7c 5b 5d 3b 61 72 67 73 3d 6a 51 75 65 72 79 2e 6d 61 6b 65 41 72 72 61
                                                                                                                                                                                                            Data Ascii: /* Source and licensing information for the line(s) below can be found at https://jkrishnamurti.org/sites/all/modules/admin_menu/admin_devel/admin_devel.js. */(function($){jQuery.extend({debug:function(){window.debug=window.debug||[];args=jQuery.makeArra
                                                                                                                                                                                                            2024-10-10 22:21:51 UTC16384INData Raw: 74 74 69 6e 67 73 29 7b 44 72 75 70 61 6c 2e 43 54 6f 6f 6c 73 2e 4d 6f 64 61 6c 2e 6d 6f 64 61 6c 2e 72 65 6d 6f 76 65 28 29 3b 44 72 75 70 61 6c 2e 43 54 6f 6f 6c 73 2e 4d 6f 64 61 6c 2e 6d 6f 64 61 6c 3d 6e 75 6c 6c 7d 3b 44 72 75 70 61 6c 2e 43 54 6f 6f 6c 73 2e 4d 6f 64 61 6c 2e 63 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 3d 73 65 74 74 69 6e 67 73 3b 76 61 72 20 72 65 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 63 6f 6e 74 65 78 74 3d 65 3f 64 6f 63 75 6d 65 6e 74 3a 44 72 75 70 61 6c 2e 43 54 6f 6f 6c 73 2e 4d 6f 64 61 6c 2e 6d 6f 64 61 6c 3b 69 66 28 44 72 75 70 61 6c 2e 43 54 6f 6f 6c 73 2e 4d 6f 64 61 6c 2e 63 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 2e 6d 6f 64 61 6c 53 69 7a 65 2e 74 79 70 65 3d 3d 27 73 63 61 6c 65 27 29
                                                                                                                                                                                                            Data Ascii: ttings){Drupal.CTools.Modal.modal.remove();Drupal.CTools.Modal.modal=null};Drupal.CTools.Modal.currentSettings=settings;var resize=function(e){var context=e?document:Drupal.CTools.Modal.modal;if(Drupal.CTools.Modal.currentSettings.modalSize.type=='scale')
                                                                                                                                                                                                            2024-10-10 22:21:52 UTC16384INData Raw: 69 73 2e 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 27 70 6f 70 75 70 45 6c 65 6d 65 6e 74 27 2c 74 68 69 73 29 7d 3b 50 6f 70 75 70 45 6c 65 6d 65 6e 74 2e 63 6f 75 6e 74 3d 30 3b 50 6f 70 75 70 45 6c 65 6d 65 6e 74 2e 64 6f 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 62 6f 64 79 2e 61 70 70 65 6e 64 54 6f 28 27 23 70 6f 70 75 70 2d 61 63 74 69 76 65 2d 6f 76 65 72 6c 61 79 27 29 3b 76 61 72 20 63 6c 61 73 73 41 74 74 72 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 27 63 6c 61 73 73 27 29 2c 73 74 79 6c 65 43 6c 61 73 73 3d 63 6c 61 73 73 41 74 74 72 2e 6d 61 74 63 68 28 2f 70 6f 70 75 70 2d 73 74 79 6c 65 2d 5b 5e 27 5c 73 5d 2b 2f 29 3b 74 68 69 73 2e 62 6f 64 79 2e 77 72 61 70 28 27 3c 64 69 76 20 69 64 3d 22 27 2b 74 68 69 73 2e 65
                                                                                                                                                                                                            Data Ascii: is.element.data('popupElement',this)};PopupElement.count=0;PopupElement.dom=function(){this.body.appendTo('#popup-active-overlay');var classAttr=this.element.attr('class'),styleClass=classAttr.match(/popup-style-[^'\s]+/);this.body.wrap('<div id="'+this.e
                                                                                                                                                                                                            2024-10-10 22:21:52 UTC16384INData Raw: 28 29 7d 2c 31 30 30 29 29 7d 65 6c 73 65 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 24 73 75 62 4d 65 6e 75 2e 64 61 74 61 28 27 68 6f 76 65 72 54 69 6d 65 6f 75 74 27 29 29 3b 24 73 75 62 4d 65 6e 75 2e 64 61 74 61 28 27 68 6f 76 65 72 54 69 6d 65 6f 75 74 27 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 73 75 62 4d 65 6e 75 2e 61 64 64 43 6c 61 73 73 28 27 6f 70 65 6e 27 29 3b 61 72 69 61 43 68 65 63 6b 28 29 7d 2c 31 30 30 29 29 7d 7d 2c 68 69 64 65 4d 65 6e 75 3d 66 75 6e 63 74 69 6f 6e 28 24 73 75 62 4d 65 6e 75 2c 6d 6d 5f 74 69 6d 65 6f 75 74 29 7b 24 73 75 62 4d 65 6e 75 2e 63 68 69 6c 64 72 65 6e 28 27 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 27 29 2e 61 74 74 72 28 27 61 72 69 61 2d 65 78 70 61 6e 64 65 64 27 2c
                                                                                                                                                                                                            Data Ascii: ()},100))}else{clearTimeout($subMenu.data('hoverTimeout'));$subMenu.data('hoverTimeout',setTimeout(function(){$subMenu.addClass('open');ariaCheck()},100))}},hideMenu=function($subMenu,mm_timeout){$subMenu.children('.dropdown-toggle').attr('aria-expanded',
                                                                                                                                                                                                            2024-10-10 22:21:52 UTC16384INData Raw: 48 65 69 67 68 74 3a 24 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 2b 22 70 78 22 7d 29 3b 69 66 28 24 28 22 23 63 6f 6c 6c 61 70 73 65 64 2d 6d 65 6e 75 2d 62 75 74 74 6f 6e 2e 61 63 74 69 76 65 22 29 2e 6c 65 6e 67 74 68 3e 30 29 7b 24 28 5f 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6d 61 69 6e 50 61 67 65 53 65 6c 65 63 74 6f 72 29 2e 63 73 73 28 7b 6c 65 66 74 3a 5f 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6d 65 6e 75 57 69 64 74 68 2b 22 25 22 2c 77 69 64 74 68 3a 22 31 30 30 25 22 7d 29 3b 24 28 5f 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6d 61 69 6e 50 61 67 65 53 65 6c 65 63 74 6f 72 29 2e 63 73 73 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 66 69 78 65 64 22 7d 29 7d 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 72 61 77 65 72 5f 74 6f 70 22 3a 24 28
                                                                                                                                                                                                            Data Ascii: Height:$(window).height()+"px"});if($("#collapsed-menu-button.active").length>0){$(_this.settings.mainPageSelector).css({left:_this.settings.menuWidth+"%",width:"100%"});$(_this.settings.mainPageSelector).css({position:"fixed"})};break;case"drawer_top":$(
                                                                                                                                                                                                            2024-10-10 22:21:52 UTC16384INData Raw: 6e 65 6c 2d 63 6f 6c 2d 66 69 72 73 74 27 29 2e 73 6c 69 64 65 54 6f 67 67 6c 65 28 22 66 61 73 74 22 29 3b 24 28 27 23 75 73 65 72 2d 66 61 76 6f 75 72 69 74 65 20 2e 70 61 6e 65 6c 2d 63 6f 6c 2d 6c 61 73 74 27 29 2e 73 6c 69 64 65 54 6f 67 67 6c 65 28 22 66 61 73 74 22 29 7d 29 7d 29 3b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 27 23 70 75 62 6c 69 63 61 74 69 6f 6e 2d 6c 69 73 74 69 6e 67 20 2e 70 61 6e 65 6c 2d 63 6f 6c 2d 6c 61 73 74 27 29 2e 68 69 64 65 28 29 3b 24 28 27 23 73 68 6f 77 2d 66 69 6c 74 65 72 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 27 23 70 75 62 6c 69 63 61 74 69 6f 6e 2d 6c 69 73 74 69 6e 67 20 2e 70 61 6e 65 6c 2d 63 6f 6c 2d 66 69 72 73 74 27 29 2e 73 6c
                                                                                                                                                                                                            Data Ascii: nel-col-first').slideToggle("fast");$('#user-favourite .panel-col-last').slideToggle("fast")})});$(document).ready(function(){$('#publication-listing .panel-col-last').hide();$('#show-filter').click(function(){$('#publication-listing .panel-col-first').sl
                                                                                                                                                                                                            2024-10-10 22:21:52 UTC10538INData Raw: 27 23 65 64 69 74 2d 70 61 72 74 69 63 69 70 61 6e 74 73 2d 63 61 74 65 67 6f 72 79 20 6f 70 74 69 6f 6e 3a 73 65 6c 65 63 74 65 64 27 29 2e 74 65 78 74 28 29 21 3d 22 41 6c 6c 22 29 7b 76 61 72 20 64 33 3d 24 28 27 23 65 64 69 74 2d 70 61 72 74 69 63 69 70 61 6e 74 73 2d 63 61 74 65 67 6f 72 79 20 6f 70 74 69 6f 6e 3a 73 65 6c 65 63 74 65 64 27 29 2e 74 65 78 74 28 29 3b 69 66 28 24 28 27 23 65 64 69 74 2d 70 61 72 74 69 63 69 70 61 6e 74 73 27 29 2e 69 73 28 27 3a 73 65 6c 65 63 74 65 64 27 29 26 26 24 28 27 23 65 64 69 74 2d 70 61 72 74 69 63 69 70 61 6e 74 73 20 6f 70 74 69 6f 6e 3a 73 65 6c 65 63 74 65 64 27 29 2e 74 65 78 74 28 29 21 3d 22 41 6c 6c 22 29 64 33 3d 22 2c 22 2b 64 33 7d 65 6c 73 65 20 64 33 3d 22 22 3b 69 66 28 24 28 27 23 65 64 69 74
                                                                                                                                                                                                            Data Ascii: '#edit-participants-category option:selected').text()!="All"){var d3=$('#edit-participants-category option:selected').text();if($('#edit-participants').is(':selected')&&$('#edit-participants option:selected').text()!="All")d3=","+d3}else d3="";if($('#edit


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            104192.168.2.54987313.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:52 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:52 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                            x-ms-request-id: 94508d5b-e01e-0052-6824-1ad9df000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222152Z-17db6f7c8cfqxt4wrzg7st2fm8000000016g000000003zac
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:52 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            105192.168.2.54987213.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:52 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:52 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 502
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                            x-ms-request-id: 54149fda-b01e-0001-69e2-1a46e2000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222152Z-17db6f7c8cfqxt4wrzg7st2fm80000000100000000018cfq
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:52 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            106192.168.2.54987413.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:52 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:52 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                            x-ms-request-id: 5dd409ef-301e-0099-0e1e-1b6683000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222152Z-17db6f7c8cfthz27m290apz38g00000000m000000000e7ux
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:52 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            107192.168.2.549875151.101.194.2174434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:52 UTC492OUTGET /6.2.8/video.js HTTP/1.1
                                                                                                                                                                                                            Host: vjs.zencdn.net
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Length: 689245
                                                                                                                                                                                                            Last-Modified: Fri, 01 Sep 2017 17:47:28 GMT
                                                                                                                                                                                                            ETag: "4973dbbc2a9f253e1519c68cbdc3fd05"
                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:52 GMT
                                                                                                                                                                                                            X-Served-By: cache-nyc-kteb1890095-NYC
                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                            X-Cache-Hits: 1
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC1379INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 56 69 64 65 6f 2e 6a 73 20 36 2e 32 2e 38 20 3c 68 74 74 70 3a 2f 2f 76 69 64 65 6f 6a 73 2e 63 6f 6d 2f 3e 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 42 72 69 67 68 74 63 6f 76 65 2c 20 49 6e 63 2e 20 3c 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 72 69 67 68 74 63 6f 76 65 2e 63 6f 6d 2f 3e 0a 20 2a 20 41 76 61 69 6c 61 62 6c 65 20 75 6e 64 65 72 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 20 56 65 72 73 69 6f 6e 20 32 2e 30 0a 20 2a 20 3c 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 76 69 64 65 6f 6a 73 2f 76 69 64 65 6f 2e 6a 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 3e 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 76 74 74 2e 6a 73 20 3c 68 74 74 70 73 3a 2f 2f 67
                                                                                                                                                                                                            Data Ascii: /** * @license * Video.js 6.2.8 <http://videojs.com/> * Copyright Brightcove, Inc. <https://www.brightcove.com/> * Available under Apache License Version 2.0 * <https://github.com/videojs/video.js/blob/master/LICENSE> * * Includes vtt.js <https://g
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC1379INData Raw: 0a 20 20 20 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 77 69 6e 64 6f 77 20 3a 20 7b 7d 3b 0a 0a 0a 76 61 72 20 64 6f 63 63 79 3b 0a 0a 69 66 20 28 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 20 20 20 20 64 6f 63 63 79 20 3d 20 64 6f 63 75 6d 65 6e 74 3b 0a 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 64 6f 63 63 79 20 3d 20 74 6f 70 4c 65 76 65 6c 5b 27 5f 5f 47 4c 4f 42 41 4c 5f 44 4f 43 55 4d 45 4e 54 5f 43 41 43 48 45 40 34 27 5d 3b 0a 0a 20 20 20 20 69 66 20 28 21 64 6f 63 63 79 29 20 7b 0a 20 20 20 20 20 20 20 20 64 6f 63 63 79 20 3d 20 74 6f 70 4c 65 76 65 6c 5b 27 5f 5f 47 4c 4f 42 41 4c 5f 44 4f 43 55 4d 45 4e 54 5f 43 41 43 48 45 40 34
                                                                                                                                                                                                            Data Ascii: typeof window !== 'undefined' ? window : {};var doccy;if (typeof document !== 'undefined') { doccy = document;} else { doccy = topLevel['__GLOBAL_DOCUMENT_CACHE@4']; if (!doccy) { doccy = topLevel['__GLOBAL_DOCUMENT_CACHE@4
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC1379INData Raw: 20 69 66 20 4d 69 6e 6f 72 20 69 73 6e 27 74 20 61 76 61 69 6c 61 62 6c 65 2c 20 74 68 65 6e 20 6f 6e 6c 79 20 4d 61 6a 6f 72 20 69 73 20 72 65 74 75 72 6e 65 64 0a 20 20 76 61 72 20 6d 61 74 63 68 20 3d 20 55 53 45 52 5f 41 47 45 4e 54 2e 6d 61 74 63 68 28 2f 41 6e 64 72 6f 69 64 20 28 5c 64 2b 29 28 3f 3a 5c 2e 28 5c 64 2b 29 29 3f 28 3f 3a 5c 2e 28 5c 64 2b 29 29 2a 2f 69 29 3b 0a 0a 20 20 69 66 20 28 21 6d 61 74 63 68 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0a 20 20 7d 0a 0a 20 20 76 61 72 20 6d 61 6a 6f 72 20 3d 20 6d 61 74 63 68 5b 31 5d 20 26 26 20 70 61 72 73 65 46 6c 6f 61 74 28 6d 61 74 63 68 5b 31 5d 29 3b 0a 20 20 76 61 72 20 6d 69 6e 6f 72 20 3d 20 6d 61 74 63 68 5b 32 5d 20 26 26 20 70 61 72 73 65 46 6c 6f 61 74 28 6d 61
                                                                                                                                                                                                            Data Ascii: if Minor isn't available, then only Major is returned var match = USER_AGENT.match(/Android (\d+)(?:\.(\d+))?(?:\.(\d+))*/i); if (!match) { return null; } var major = match[1] && parseFloat(match[1]); var minor = match[2] && parseFloat(ma
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC1379INData Raw: 72 20 49 53 5f 53 41 46 41 52 49 20 3d 20 2f 53 61 66 61 72 69 2f 69 2e 74 65 73 74 28 55 53 45 52 5f 41 47 45 4e 54 29 20 26 26 20 21 49 53 5f 43 48 52 4f 4d 45 20 26 26 20 21 49 53 5f 41 4e 44 52 4f 49 44 20 26 26 20 21 49 53 5f 45 44 47 45 3b 0a 76 61 72 20 49 53 5f 41 4e 59 5f 53 41 46 41 52 49 20 3d 20 49 53 5f 53 41 46 41 52 49 20 7c 7c 20 49 53 5f 49 4f 53 3b 0a 0a 76 61 72 20 54 4f 55 43 48 5f 45 4e 41 42 4c 45 44 20 3d 20 69 73 52 65 61 6c 28 29 20 26 26 20 28 27 6f 6e 74 6f 75 63 68 73 74 61 72 74 27 20 69 6e 20 77 69 6e 64 6f 77 5f 31 20 7c 7c 20 77 69 6e 64 6f 77 5f 31 2e 44 6f 63 75 6d 65 6e 74 54 6f 75 63 68 20 26 26 20 77 69 6e 64 6f 77 5f 31 2e 64 6f 63 75 6d 65 6e 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 77 69 6e 64 6f 77 5f 31 2e 44 6f 63
                                                                                                                                                                                                            Data Ascii: r IS_SAFARI = /Safari/i.test(USER_AGENT) && !IS_CHROME && !IS_ANDROID && !IS_EDGE;var IS_ANY_SAFARI = IS_SAFARI || IS_IOS;var TOUCH_ENABLED = isReal() && ('ontouchstart' in window_1 || window_1.DocumentTouch && window_1.document instanceof window_1.Doc
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC1379INData Raw: 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 0a 20 20 7d 0a 7d 3b 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 76 61 72 20 69 6e 68 65 72 69 74 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 73 75 62 43 6c 61 73 73 2c 20 73 75 70 65 72 43 6c 61 73 73 29 20 7b 0a 20 20 69 66 20 28 74 79 70 65 6f 66 20 73 75 70 65 72 43 6c 61 73 73 20 21 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 73 75 70 65 72 43 6c 61 73 73 20 21 3d 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 20 2b 20 74 79 70 65 6f 66 20 73 75 70 65 72 43 6c 61 73 73 29 3b 0a 20 20 7d
                                                                                                                                                                                                            Data Ascii: a function"); }};var inherits = function (subClass, superClass) { if (typeof superClass !== "function" && superClass !== null) { throw new TypeError("Super expression must either be null or a function, not " + typeof superClass); }
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC1379INData Raw: 69 78 65 64 7d 20 76 61 6c 75 65 0a 20 2a 20 20 20 20 20 20 20 20 54 68 65 20 63 75 72 72 65 6e 74 20 6b 65 79 20 66 6f 72 20 74 68 65 20 6f 62 6a 65 63 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 69 74 65 72 61 74 65 64 20 6f 76 65 72 2e 0a 20 2a 0a 20 2a 20 40 70 61 72 61 6d 20 7b 73 74 72 69 6e 67 7d 20 6b 65 79 0a 20 2a 20 20 20 20 20 20 20 20 54 68 65 20 63 75 72 72 65 6e 74 20 6b 65 79 2d 76 61 6c 75 65 20 66 6f 72 20 6f 62 6a 65 63 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 69 74 65 72 61 74 65 64 20 6f 76 65 72 0a 20 2a 0a 20 2a 20 40 72 65 74 75 72 6e 20 7b 4d 69 78 65 64 7d 0a 20 2a 20 20 20 20 20 20 20 20 20 54 68 65 20 6e 65 77 20 61 63 63 75 6d 75 6c 61 74 65 64 20 76 61 6c 75 65 2e 0a 20 2a 2f 0a 76 61 72 20 74 6f 53 74 72 69 6e 67
                                                                                                                                                                                                            Data Ascii: ixed} value * The current key for the object that is being iterated over. * * @param {string} key * The current key-value for object that is being iterated over * * @return {Mixed} * The new accumulated value. */var toString
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC1379INData Raw: 72 6e 20 7b 4d 69 78 65 64 7d 0a 20 2a 20 20 20 20 20 20 20 20 20 54 68 65 20 66 69 6e 61 6c 20 61 63 63 75 6d 75 6c 61 74 65 64 20 76 61 6c 75 65 2e 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 72 65 64 75 63 65 28 6f 62 6a 65 63 74 2c 20 66 6e 29 20 7b 0a 20 20 76 61 72 20 69 6e 69 74 69 61 6c 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 20 3e 20 32 20 26 26 20 61 72 67 75 6d 65 6e 74 73 5b 32 5d 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 3f 20 61 72 67 75 6d 65 6e 74 73 5b 32 5d 20 3a 20 30 3b 0a 0a 20 20 72 65 74 75 72 6e 20 6b 65 79 73 28 6f 62 6a 65 63 74 29 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 20 28 61 63 63 75 6d 2c 20 6b 65 79 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 66 6e 28 61 63 63 75 6d 2c 20 6f 62 6a 65 63 74 5b 6b
                                                                                                                                                                                                            Data Ascii: rn {Mixed} * The final accumulated value. */function reduce(object, fn) { var initial = arguments.length > 2 && arguments[2] !== undefined ? arguments[2] : 0; return keys(object).reduce(function (accum, key) { return fn(accum, object[k
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC1379INData Raw: 65 63 74 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 60 4f 62 6a 65 63 74 60 2e 0a 20 2a 0a 20 2a 20 40 70 61 72 61 6d 20 20 7b 4f 62 6a 65 63 74 7d 20 76 61 6c 75 65 0a 20 2a 20 40 72 65 74 75 72 6e 20 7b 42 6f 6f 6c 65 61 6e 7d 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 69 73 50 6c 61 69 6e 28 76 61 6c 75 65 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 69 73 4f 62 6a 65 63 74 28 76 61 6c 75 65 29 20 26 26 20 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 76 61 6c 75 65 29 20 3d 3d 3d 20 27 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 27 20 26 26 20 76 61 6c 75 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 20 3d 3d 3d 20 4f 62 6a 65 63 74 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 40 66 69 6c 65 20 6c 6f 67 2e 6a 73 0a 20 2a 20 40 6d 6f 64 75 6c 65 20 6c 6f 67 0a 20 2a 2f 0a 76 61 72
                                                                                                                                                                                                            Data Ascii: ect instance of `Object`. * * @param {Object} value * @return {Boolean} */function isPlain(value) { return isObject(value) && toString.call(value) === '[object Object]' && value.constructor === Object;}/** * @file log.js * @module log */var
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC1379INData Raw: 74 28 61 72 67 73 29 29 3b 0a 20 20 7d 0a 0a 20 20 2f 2f 20 41 64 64 20 63 6f 6e 73 6f 6c 65 20 70 72 65 66 69 78 20 61 66 74 65 72 20 61 64 64 69 6e 67 20 74 6f 20 68 69 73 74 6f 72 79 2e 0a 20 20 61 72 67 73 2e 75 6e 73 68 69 66 74 28 27 56 49 44 45 4f 4a 53 3a 27 29 3b 0a 0a 20 20 2f 2f 20 49 66 20 74 68 65 72 65 27 73 20 6e 6f 20 63 6f 6e 73 6f 6c 65 20 74 68 65 6e 20 64 6f 6e 27 74 20 74 72 79 20 74 6f 20 6f 75 74 70 75 74 20 6d 65 73 73 61 67 65 73 2c 20 62 75 74 20 74 68 65 79 20 77 69 6c 6c 0a 20 20 2f 2f 20 73 74 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 69 6e 20 68 69 73 74 6f 72 79 2e 0a 20 20 2f 2f 0a 20 20 2f 2f 20 57 61 73 20 73 65 74 74 69 6e 67 20 74 68 65 73 65 20 6f 6e 63 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 69 73 20 66 75 6e 63
                                                                                                                                                                                                            Data Ascii: t(args)); } // Add console prefix after adding to history. args.unshift('VIDEOJS:'); // If there's no console then don't try to output messages, but they will // still be stored in history. // // Was setting these once outside of this func
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC1379INData Raw: 5f 31 2e 63 6f 6e 73 6f 6c 65 2c 20 61 72 67 73 29 3b 0a 20 20 7d 0a 7d 3b 0a 0a 2f 2a 2a 0a 20 2a 20 4c 6f 67 73 20 70 6c 61 69 6e 20 64 65 62 75 67 20 6d 65 73 73 61 67 65 73 2e 20 53 69 6d 69 6c 61 72 20 74 6f 20 60 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 60 2e 0a 20 2a 0a 20 2a 20 40 63 6c 61 73 73 0a 20 2a 20 40 70 61 72 61 6d 20 20 20 20 7b 4d 69 78 65 64 5b 5d 7d 20 61 72 67 73 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 6d 65 73 73 61 67 65 73 20 6f 72 20 6f 62 6a 65 63 74 73 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 6c 6f 67 67 65 64 2e 0a 20 2a 2f 0a 6c 6f 67 20 3d 20 66 75 6e 63 74 69 6f 6e 20 6c 6f 67 28 29 20 7b 0a 20 20 66 6f 72 20 28 76 61 72 20 5f 6c 65 6e 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67
                                                                                                                                                                                                            Data Ascii: _1.console, args); }};/** * Logs plain debug messages. Similar to `console.log`. * * @class * @param {Mixed[]} args * One or more messages or objects that should be logged. */log = function log() { for (var _len = arguments.leng


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            108192.168.2.54987752.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC931OUTGET /sites/all/themes/jko/images/menu-whitebg.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://jkrishnamurti.org/sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:53 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:46 GMT
                                                                                                                                                                                                            ETag: "f6-5491b51a0f180"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 246
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC246INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 3c 08 03 00 00 00 68 cf db 3f 00 00 00 57 50 4c 54 45 cc cb c8 cd cc c9 ce cd ca d5 d5 d5 d6 d6 d6 d7 d7 d7 dc db d8 dd dc d9 dd dd dd e5 e5 e5 e6 e5 e2 e6 e6 e6 e7 e6 e3 e7 e7 e7 e8 e7 e4 ec eb e8 ed ec e9 ee ed ea f0 ef ec f0 f0 f0 f1 f0 ed f1 f1 f1 f2 f2 f2 f3 f2 ef f4 f3 f0 f7 f7 f7 f8 f8 f8 f9 f9 f9 ff ff ff 3b 59 2a 02 00 00 00 5a 49 44 41 54 28 91 ed c6 0b 1a 40 20 10 04 e0 41 0a b5 59 14 79 dc ff 9c 36 af 53 f8 f7 9b d9 c1 f1 41 21 ca 52 0a 30 c6 e8 7c 5a c3 79 e7 3a 29 ef 31 30 73 cf 2c 0f e1 36 8e 01 29 2d 0f 99 af 7f fe 33 a1 f9 a0 52 95 ba d4 b0 d4 5a 4b 44 96 10 e3 1c af 4c d8 b2 5d b2 9e 68 e1 33 f3 99 60 68 3c 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                            Data Ascii: PNGIHDR<h?WPLTE;Y*ZIDAT(@ AYy6SA!R0|Zy:)10s,6)-3RZKDL]h3`h<IENDB`


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            109192.168.2.54987652.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC933OUTGET /sites/all/themes/jko/images/menu-separator.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://jkrishnamurti.org/sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC278INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:53 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:46 GMT
                                                                                                                                                                                                            ETag: "5b-5491b51a0f180"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 91
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC91INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 3c 08 00 00 00 00 82 9a 8f 26 00 00 00 22 49 44 41 54 08 99 63 f8 cf b0 93 e1 38 c3 45 86 eb 0c b7 18 ee 30 dc a5 39 bc ca f0 94 e1 13 c3 0f 00 11 26 33 cf a7 d7 be 1a 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                            Data Ascii: PNGIHDR<&"IDATc8E09&3IENDB`


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            110192.168.2.54987852.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC928OUTGET /sites/all/themes/jko/images/textboxbg.jpg HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://jkrishnamurti.org/sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC281INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:53 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:46 GMT
                                                                                                                                                                                                            ETag: "170-5491b51a0f180"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 368
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC368INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 00 20 00 03 03 01 11 00 02 11 01 03 11 01 ff c4 00 62 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 05 06 0a 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 02 07
                                                                                                                                                                                                            Data Ascii: JFIFddDuckydAdobed b


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            111192.168.2.54988052.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC661OUTGET /sites/all/themes/jko/js/jquery-1.10.2.min.js HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC320INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:53 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Thu, 23 Mar 2017 12:32:52 GMT
                                                                                                                                                                                                            ETag: "16bb3-54b65135eda0c"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 93107
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 30 2e 32 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 33 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 2f 2f 40 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 6a 71 75 65 72 79 2d 31 2e 31 30 2e 32 2e 6d 69 6e 2e 6d 61 70 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 3d 74 79 70 65 6f 66 20 74 2c 6f 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2c 61 3d 65 2e 64 6f 63 75 6d 65 6e 74 2c 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6c 3d 65 2e 6a 51 75 65 72 79 2c 75 3d 65 2e 24 2c 63 3d 7b 7d 2c 70 3d 5b 5d 2c 66 3d 22 31 2e 31 30 2e 32 22 2c 64 3d 70 2e 63 6f 6e 63 61 74
                                                                                                                                                                                                            Data Ascii: /*! jQuery v1.10.2 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license//@ sourceMappingURL=jquery-1.10.2.min.map*/(function(e,t){var n,r,i=typeof t,o=e.location,a=e.document,s=a.documentElement,l=e.jQuery,u=e.$,c={},p=[],f="1.10.2",d=p.concat
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC16384INData Raw: 2c 6d 61 74 63 68 3a 51 2c 61 74 74 72 48 61 6e 64 6c 65 3a 7b 7d 2c 66 69 6e 64 3a 7b 7d 2c 72 65 6c 61 74 69 76 65 3a 7b 22 3e 22 3a 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 66 69 72 73 74 3a 21 30 7d 2c 22 20 22 3a 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 7d 2c 22 2b 22 3a 7b 64 69 72 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 66 69 72 73 74 3a 21 30 7d 2c 22 7e 22 3a 7b 64 69 72 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 7d 7d 2c 70 72 65 46 69 6c 74 65 72 3a 7b 41 54 54 52 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 31 5d 3d 65 5b 31 5d 2e 72 65 70 6c 61 63 65 28 72 74 2c 69 74 29 2c 65 5b 33 5d 3d 28 65 5b 34 5d 7c 7c 65 5b 35 5d 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 72 74 2c
                                                                                                                                                                                                            Data Ascii: ,match:Q,attrHandle:{},find:{},relative:{">":{dir:"parentNode",first:!0}," ":{dir:"parentNode"},"+":{dir:"previousSibling",first:!0},"~":{dir:"previousSibling"}},preFilter:{ATTR:function(e){return e[1]=e[1].replace(rt,it),e[3]=(e[4]||e[5]||"").replace(rt,
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC16384INData Raw: 5d 29 7b 69 66 28 74 26 26 28 72 3d 6e 3f 61 5b 73 5d 3a 61 5b 73 5d 2e 64 61 74 61 29 29 7b 78 2e 69 73 41 72 72 61 79 28 74 29 3f 74 3d 74 2e 63 6f 6e 63 61 74 28 78 2e 6d 61 70 28 74 2c 78 2e 63 61 6d 65 6c 43 61 73 65 29 29 3a 74 20 69 6e 20 72 3f 74 3d 5b 74 5d 3a 28 74 3d 78 2e 63 61 6d 65 6c 43 61 73 65 28 74 29 2c 74 3d 74 20 69 6e 20 72 3f 5b 74 5d 3a 74 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 64 65 6c 65 74 65 20 72 5b 74 5b 69 5d 5d 3b 69 66 28 6e 3f 21 49 28 72 29 3a 21 78 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 72 29 29 72 65 74 75 72 6e 7d 28 6e 7c 7c 28 64 65 6c 65 74 65 20 61 5b 73 5d 2e 64 61 74 61 2c 49 28 61 5b 73 5d 29 29 29 26 26 28 6f 3f 78 2e 63 6c 65 61 6e 44 61 74
                                                                                                                                                                                                            Data Ascii: ]){if(t&&(r=n?a[s]:a[s].data)){x.isArray(t)?t=t.concat(x.map(t,x.camelCase)):t in r?t=[t]:(t=x.camelCase(t),t=t in r?[t]:t.split(" ")),i=t.length;while(i--)delete r[t[i]];if(n?!I(r):!x.isEmptyObject(r))return}(n||(delete a[s].data,I(a[s])))&&(o?x.cleanDat
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC16384INData Raw: 69 73 2e 74 79 70 65 3d 65 2e 74 79 70 65 2c 74 68 69 73 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3d 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7c 7c 65 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 3d 3d 21 31 7c 7c 65 2e 67 65 74 50 72 65 76 65 6e 74 44 65 66 61 75 6c 74 26 26 65 2e 67 65 74 50 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3f 69 74 3a 6f 74 29 3a 74 68 69 73 2e 74 79 70 65 3d 65 2c 6e 26 26 78 2e 65 78 74 65 6e 64 28 74 68 69 73 2c 6e 29 2c 74 68 69 73 2e 74 69 6d 65 53 74 61 6d 70 3d 65 26 26 65 2e 74 69 6d 65 53 74 61 6d 70 7c 7c 78 2e 6e 6f 77 28 29 2c 74 68 69 73 5b 78 2e 65 78 70 61 6e 64 6f 5d 3d 21 30 2c 74 29 3a 6e 65 77 20 78 2e 45 76 65 6e 74 28 65 2c 6e 29 7d 2c 78 2e 45 76 65 6e 74 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                                                            Data Ascii: is.type=e.type,this.isDefaultPrevented=e.defaultPrevented||e.returnValue===!1||e.getPreventDefault&&e.getPreventDefault()?it:ot):this.type=e,n&&x.extend(this,n),this.timeStamp=e&&e.timeStamp||x.now(),this[x.expando]=!0,t):new x.Event(e,n)},x.Event.prototy
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC16384INData Raw: 65 69 67 68 74 3a 34 30 30 7d 2c 5a 74 3d 5b 22 54 6f 70 22 2c 22 52 69 67 68 74 22 2c 22 42 6f 74 74 6f 6d 22 2c 22 4c 65 66 74 22 5d 2c 65 6e 3d 5b 22 57 65 62 6b 69 74 22 2c 22 4f 22 2c 22 4d 6f 7a 22 2c 22 6d 73 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 74 6e 28 65 2c 74 29 7b 69 66 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 6e 3d 74 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 74 2e 73 6c 69 63 65 28 31 29 2c 72 3d 74 2c 69 3d 65 6e 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 69 66 28 74 3d 65 6e 5b 69 5d 2b 6e 2c 74 20 69 6e 20 65 29 72 65 74 75 72 6e 20 74 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 6e 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 74 7c 7c 65 2c 22 6e 6f 6e 65 22
                                                                                                                                                                                                            Data Ascii: eight:400},Zt=["Top","Right","Bottom","Left"],en=["Webkit","O","Moz","ms"];function tn(e,t){if(t in e)return t;var n=t.charAt(0).toUpperCase()+t.slice(1),r=t,i=en.length;while(i--)if(t=en[i]+n,t in e)return t;return r}function nn(e,t){return e=t||e,"none"
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC11187INData Raw: 2e 73 75 70 70 6f 72 74 2e 63 6f 72 73 3d 21 21 52 6e 26 26 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 20 52 6e 2c 52 6e 3d 78 2e 73 75 70 70 6f 72 74 2e 61 6a 61 78 3d 21 21 52 6e 2c 52 6e 26 26 78 2e 61 6a 61 78 54 72 61 6e 73 70 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 21 6e 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 78 2e 73 75 70 70 6f 72 74 2e 63 6f 72 73 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 7b 73 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6f 29 7b 76 61 72 20 61 2c 73 2c 6c 3d 6e 2e 78 68 72 28 29 3b 69 66 28 6e 2e 75 73 65 72 6e 61 6d 65 3f 6c 2e 6f 70 65 6e 28 6e 2e 74 79 70 65 2c 6e 2e 75 72 6c 2c 6e 2e 61 73 79 6e 63 2c 6e 2e 75 73 65 72 6e 61 6d 65 2c 6e 2e 70 61 73 73 77 6f 72 64 29 3a 6c 2e 6f 70 65 6e 28
                                                                                                                                                                                                            Data Ascii: .support.cors=!!Rn&&"withCredentials"in Rn,Rn=x.support.ajax=!!Rn,Rn&&x.ajaxTransport(function(n){if(!n.crossDomain||x.support.cors){var r;return{send:function(i,o){var a,s,l=n.xhr();if(n.username?l.open(n.type,n.url,n.async,n.username,n.password):l.open(


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            112192.168.2.54988213.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:53 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                            x-ms-request-id: cda1fd3a-301e-0096-2fde-1ae71d000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222153Z-17db6f7c8cfp6q2mfn13vuw4ds00000000pg00000000x6qt
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            113192.168.2.54988352.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC646OUTGET /sites/default/files/advagg_js/js__v1bw5FzHKL1Cnz1DB0OgRMtpYQBB9oNZ7y17TkK3Iig__PpwicDdZyuOehm7NqZqkpNH4bSLF_zCF4Wxp_SvipgI__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.js HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:53 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Fri, 05 May 2023 09:45:11 GMT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 108842
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Cache-Control: max-age=31449600, no-transform, public
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC16384INData Raw: 2f 2a 20 53 6f 75 72 63 65 20 61 6e 64 20 6c 69 63 65 6e 73 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 6c 69 6e 65 28 73 29 20 62 65 6c 6f 77 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 73 3a 2f 2f 6a 6b 72 69 73 68 6e 61 6d 75 72 74 69 2e 6f 72 67 2f 73 69 74 65 73 2f 61 6c 6c 2f 6d 6f 64 75 6c 65 73 2f 61 64 6d 69 6e 5f 6d 65 6e 75 2f 61 64 6d 69 6e 5f 64 65 76 65 6c 2f 61 64 6d 69 6e 5f 64 65 76 65 6c 2e 6a 73 2e 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 7b 64 65 62 75 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 64 65 62 75 67 3d 77 69 6e 64 6f 77 2e 64 65 62 75 67 7c 7c 5b 5d 3b 61 72 67 73 3d 6a 51 75 65 72 79 2e 6d 61 6b 65 41 72 72 61
                                                                                                                                                                                                            Data Ascii: /* Source and licensing information for the line(s) below can be found at https://jkrishnamurti.org/sites/all/modules/admin_menu/admin_devel/admin_devel.js. */(function($){jQuery.extend({debug:function(){window.debug=window.debug||[];args=jQuery.makeArra
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC16384INData Raw: 74 74 69 6e 67 73 29 7b 44 72 75 70 61 6c 2e 43 54 6f 6f 6c 73 2e 4d 6f 64 61 6c 2e 6d 6f 64 61 6c 2e 72 65 6d 6f 76 65 28 29 3b 44 72 75 70 61 6c 2e 43 54 6f 6f 6c 73 2e 4d 6f 64 61 6c 2e 6d 6f 64 61 6c 3d 6e 75 6c 6c 7d 3b 44 72 75 70 61 6c 2e 43 54 6f 6f 6c 73 2e 4d 6f 64 61 6c 2e 63 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 3d 73 65 74 74 69 6e 67 73 3b 76 61 72 20 72 65 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 63 6f 6e 74 65 78 74 3d 65 3f 64 6f 63 75 6d 65 6e 74 3a 44 72 75 70 61 6c 2e 43 54 6f 6f 6c 73 2e 4d 6f 64 61 6c 2e 6d 6f 64 61 6c 3b 69 66 28 44 72 75 70 61 6c 2e 43 54 6f 6f 6c 73 2e 4d 6f 64 61 6c 2e 63 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 2e 6d 6f 64 61 6c 53 69 7a 65 2e 74 79 70 65 3d 3d 27 73 63 61 6c 65 27 29
                                                                                                                                                                                                            Data Ascii: ttings){Drupal.CTools.Modal.modal.remove();Drupal.CTools.Modal.modal=null};Drupal.CTools.Modal.currentSettings=settings;var resize=function(e){var context=e?document:Drupal.CTools.Modal.modal;if(Drupal.CTools.Modal.currentSettings.modalSize.type=='scale')
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC16384INData Raw: 69 73 2e 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 27 70 6f 70 75 70 45 6c 65 6d 65 6e 74 27 2c 74 68 69 73 29 7d 3b 50 6f 70 75 70 45 6c 65 6d 65 6e 74 2e 63 6f 75 6e 74 3d 30 3b 50 6f 70 75 70 45 6c 65 6d 65 6e 74 2e 64 6f 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 62 6f 64 79 2e 61 70 70 65 6e 64 54 6f 28 27 23 70 6f 70 75 70 2d 61 63 74 69 76 65 2d 6f 76 65 72 6c 61 79 27 29 3b 76 61 72 20 63 6c 61 73 73 41 74 74 72 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 27 63 6c 61 73 73 27 29 2c 73 74 79 6c 65 43 6c 61 73 73 3d 63 6c 61 73 73 41 74 74 72 2e 6d 61 74 63 68 28 2f 70 6f 70 75 70 2d 73 74 79 6c 65 2d 5b 5e 27 5c 73 5d 2b 2f 29 3b 74 68 69 73 2e 62 6f 64 79 2e 77 72 61 70 28 27 3c 64 69 76 20 69 64 3d 22 27 2b 74 68 69 73 2e 65
                                                                                                                                                                                                            Data Ascii: is.element.data('popupElement',this)};PopupElement.count=0;PopupElement.dom=function(){this.body.appendTo('#popup-active-overlay');var classAttr=this.element.attr('class'),styleClass=classAttr.match(/popup-style-[^'\s]+/);this.body.wrap('<div id="'+this.e
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC16384INData Raw: 28 29 7d 2c 31 30 30 29 29 7d 65 6c 73 65 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 24 73 75 62 4d 65 6e 75 2e 64 61 74 61 28 27 68 6f 76 65 72 54 69 6d 65 6f 75 74 27 29 29 3b 24 73 75 62 4d 65 6e 75 2e 64 61 74 61 28 27 68 6f 76 65 72 54 69 6d 65 6f 75 74 27 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 73 75 62 4d 65 6e 75 2e 61 64 64 43 6c 61 73 73 28 27 6f 70 65 6e 27 29 3b 61 72 69 61 43 68 65 63 6b 28 29 7d 2c 31 30 30 29 29 7d 7d 2c 68 69 64 65 4d 65 6e 75 3d 66 75 6e 63 74 69 6f 6e 28 24 73 75 62 4d 65 6e 75 2c 6d 6d 5f 74 69 6d 65 6f 75 74 29 7b 24 73 75 62 4d 65 6e 75 2e 63 68 69 6c 64 72 65 6e 28 27 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 27 29 2e 61 74 74 72 28 27 61 72 69 61 2d 65 78 70 61 6e 64 65 64 27 2c
                                                                                                                                                                                                            Data Ascii: ()},100))}else{clearTimeout($subMenu.data('hoverTimeout'));$subMenu.data('hoverTimeout',setTimeout(function(){$subMenu.addClass('open');ariaCheck()},100))}},hideMenu=function($subMenu,mm_timeout){$subMenu.children('.dropdown-toggle').attr('aria-expanded',
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC16384INData Raw: 48 65 69 67 68 74 3a 24 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 2b 22 70 78 22 7d 29 3b 69 66 28 24 28 22 23 63 6f 6c 6c 61 70 73 65 64 2d 6d 65 6e 75 2d 62 75 74 74 6f 6e 2e 61 63 74 69 76 65 22 29 2e 6c 65 6e 67 74 68 3e 30 29 7b 24 28 5f 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6d 61 69 6e 50 61 67 65 53 65 6c 65 63 74 6f 72 29 2e 63 73 73 28 7b 6c 65 66 74 3a 5f 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6d 65 6e 75 57 69 64 74 68 2b 22 25 22 2c 77 69 64 74 68 3a 22 31 30 30 25 22 7d 29 3b 24 28 5f 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6d 61 69 6e 50 61 67 65 53 65 6c 65 63 74 6f 72 29 2e 63 73 73 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 66 69 78 65 64 22 7d 29 7d 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 72 61 77 65 72 5f 74 6f 70 22 3a 24 28
                                                                                                                                                                                                            Data Ascii: Height:$(window).height()+"px"});if($("#collapsed-menu-button.active").length>0){$(_this.settings.mainPageSelector).css({left:_this.settings.menuWidth+"%",width:"100%"});$(_this.settings.mainPageSelector).css({position:"fixed"})};break;case"drawer_top":$(
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC16384INData Raw: 6e 65 6c 2d 63 6f 6c 2d 66 69 72 73 74 27 29 2e 73 6c 69 64 65 54 6f 67 67 6c 65 28 22 66 61 73 74 22 29 3b 24 28 27 23 75 73 65 72 2d 66 61 76 6f 75 72 69 74 65 20 2e 70 61 6e 65 6c 2d 63 6f 6c 2d 6c 61 73 74 27 29 2e 73 6c 69 64 65 54 6f 67 67 6c 65 28 22 66 61 73 74 22 29 7d 29 7d 29 3b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 27 23 70 75 62 6c 69 63 61 74 69 6f 6e 2d 6c 69 73 74 69 6e 67 20 2e 70 61 6e 65 6c 2d 63 6f 6c 2d 6c 61 73 74 27 29 2e 68 69 64 65 28 29 3b 24 28 27 23 73 68 6f 77 2d 66 69 6c 74 65 72 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 27 23 70 75 62 6c 69 63 61 74 69 6f 6e 2d 6c 69 73 74 69 6e 67 20 2e 70 61 6e 65 6c 2d 63 6f 6c 2d 66 69 72 73 74 27 29 2e 73 6c
                                                                                                                                                                                                            Data Ascii: nel-col-first').slideToggle("fast");$('#user-favourite .panel-col-last').slideToggle("fast")})});$(document).ready(function(){$('#publication-listing .panel-col-last').hide();$('#show-filter').click(function(){$('#publication-listing .panel-col-first').sl
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC10538INData Raw: 27 23 65 64 69 74 2d 70 61 72 74 69 63 69 70 61 6e 74 73 2d 63 61 74 65 67 6f 72 79 20 6f 70 74 69 6f 6e 3a 73 65 6c 65 63 74 65 64 27 29 2e 74 65 78 74 28 29 21 3d 22 41 6c 6c 22 29 7b 76 61 72 20 64 33 3d 24 28 27 23 65 64 69 74 2d 70 61 72 74 69 63 69 70 61 6e 74 73 2d 63 61 74 65 67 6f 72 79 20 6f 70 74 69 6f 6e 3a 73 65 6c 65 63 74 65 64 27 29 2e 74 65 78 74 28 29 3b 69 66 28 24 28 27 23 65 64 69 74 2d 70 61 72 74 69 63 69 70 61 6e 74 73 27 29 2e 69 73 28 27 3a 73 65 6c 65 63 74 65 64 27 29 26 26 24 28 27 23 65 64 69 74 2d 70 61 72 74 69 63 69 70 61 6e 74 73 20 6f 70 74 69 6f 6e 3a 73 65 6c 65 63 74 65 64 27 29 2e 74 65 78 74 28 29 21 3d 22 41 6c 6c 22 29 64 33 3d 22 2c 22 2b 64 33 7d 65 6c 73 65 20 64 33 3d 22 22 3b 69 66 28 24 28 27 23 65 64 69 74
                                                                                                                                                                                                            Data Ascii: '#edit-participants-category option:selected').text()!="All"){var d3=$('#edit-participants-category option:selected').text();if($('#edit-participants').is(':selected')&&$('#edit-participants option:selected').text()!="All")d3=","+d3}else d3="";if($('#edit


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            114192.168.2.54988113.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:53 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                            x-ms-request-id: fe1a2dd9-a01e-0053-57d8-1a8603000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222153Z-17db6f7c8cf9t48t10xeshst8c00000000zg000000007ng1
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            115192.168.2.54988513.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:53 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                            x-ms-request-id: fdc7e0a4-c01e-0034-181f-1b2af6000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222153Z-17db6f7c8cfp6q2mfn13vuw4ds00000000ng00000000zkg0
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            116192.168.2.54988613.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:53 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 432
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                            x-ms-request-id: a0500a35-c01e-002b-5eef-1a6e00000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222153Z-17db6f7c8cfthz27m290apz38g00000000kg00000000eneu
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            117192.168.2.54988413.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:53 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                            x-ms-request-id: 9542a535-401e-0064-601f-1b54af000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222153Z-17db6f7c8cffjrz2m4352snqkw00000001c000000000dkbr
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            118192.168.2.54988713.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:53 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                            x-ms-request-id: 69457385-001e-0034-42de-1add04000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222153Z-17db6f7c8cfbr2wt66emzt78g400000000d0000000004x2y
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            119192.168.2.54988813.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:53 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                            x-ms-request-id: b5702fc7-501e-0047-59e6-1ace6c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222153Z-17db6f7c8cf9t48t10xeshst8c00000000xg00000000hk2r
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            120192.168.2.54988913.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:54 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                            x-ms-request-id: 4a3f7a17-001e-0017-5de5-1a0c3c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222154Z-17db6f7c8cfrbg6x0qcg5vwtus00000001b000000000m63w
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            121192.168.2.54989013.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:53 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:54 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                            x-ms-request-id: 7d3f2e15-101e-00a2-5aca-1a9f2e000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222154Z-17db6f7c8cf9t48t10xeshst8c0000000100000000004v4t
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            122192.168.2.54989113.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:54 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                            x-ms-request-id: 0588c624-801e-0048-72e0-1af3fb000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222154Z-17db6f7c8cftxb58mdzsfx75h400000000g0000000004fak
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            123192.168.2.54989652.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC517OUTGET /sites/all/themes/jko/images/textboxbg.jpg HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC281INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:54 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:46 GMT
                                                                                                                                                                                                            ETag: "170-5491b51a0f180"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 368
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC368INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 00 20 00 03 03 01 11 00 02 11 01 03 11 01 ff c4 00 62 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 05 06 0a 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 02 07
                                                                                                                                                                                                            Data Ascii: JFIFddDuckydAdobed b


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            124192.168.2.54989552.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC520OUTGET /sites/all/themes/jko/images/menu-whitebg.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:54 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:46 GMT
                                                                                                                                                                                                            ETag: "f6-5491b51a0f180"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 246
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC246INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 3c 08 03 00 00 00 68 cf db 3f 00 00 00 57 50 4c 54 45 cc cb c8 cd cc c9 ce cd ca d5 d5 d5 d6 d6 d6 d7 d7 d7 dc db d8 dd dc d9 dd dd dd e5 e5 e5 e6 e5 e2 e6 e6 e6 e7 e6 e3 e7 e7 e7 e8 e7 e4 ec eb e8 ed ec e9 ee ed ea f0 ef ec f0 f0 f0 f1 f0 ed f1 f1 f1 f2 f2 f2 f3 f2 ef f4 f3 f0 f7 f7 f7 f8 f8 f8 f9 f9 f9 ff ff ff 3b 59 2a 02 00 00 00 5a 49 44 41 54 28 91 ed c6 0b 1a 40 20 10 04 e0 41 0a b5 59 14 79 dc ff 9c 36 af 53 f8 f7 9b d9 c1 f1 41 21 ca 52 0a 30 c6 e8 7c 5a c3 79 e7 3a 29 ef 31 30 73 cf 2c 0f e1 36 8e 01 29 2d 0f 99 af 7f fe 33 a1 f9 a0 52 95 ba d4 b0 d4 5a 4b 44 96 10 e3 1c af 4c d8 b2 5d b2 9e 68 e1 33 f3 99 60 68 3c 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                            Data Ascii: PNGIHDR<h?WPLTE;Y*ZIDAT(@ AYy6SA!R0|Zy:)10s,6)-3RZKDL]h3`h<IENDB`


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            125192.168.2.54989752.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC522OUTGET /sites/all/themes/jko/images/menu-separator.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC278INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:54 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:46 GMT
                                                                                                                                                                                                            ETag: "5b-5491b51a0f180"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 91
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC91INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 3c 08 00 00 00 00 82 9a 8f 26 00 00 00 22 49 44 41 54 08 99 63 f8 cf b0 93 e1 38 c3 45 86 eb 0c b7 18 ee 30 dc a5 39 bc ca f0 94 e1 13 c3 0f 00 11 26 33 cf a7 d7 be 1a 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                            Data Ascii: PNGIHDR<&"IDATc8E09&3IENDB`


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            126192.168.2.54989952.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC520OUTGET /sites/all/themes/jko/js/jquery-1.10.2.min.js HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC320INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:54 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Thu, 23 Mar 2017 12:32:52 GMT
                                                                                                                                                                                                            ETag: "16bb3-54b65135eda0c"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 93107
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 30 2e 32 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 33 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 2f 2f 40 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 6a 71 75 65 72 79 2d 31 2e 31 30 2e 32 2e 6d 69 6e 2e 6d 61 70 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 3d 74 79 70 65 6f 66 20 74 2c 6f 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2c 61 3d 65 2e 64 6f 63 75 6d 65 6e 74 2c 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6c 3d 65 2e 6a 51 75 65 72 79 2c 75 3d 65 2e 24 2c 63 3d 7b 7d 2c 70 3d 5b 5d 2c 66 3d 22 31 2e 31 30 2e 32 22 2c 64 3d 70 2e 63 6f 6e 63 61 74
                                                                                                                                                                                                            Data Ascii: /*! jQuery v1.10.2 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license//@ sourceMappingURL=jquery-1.10.2.min.map*/(function(e,t){var n,r,i=typeof t,o=e.location,a=e.document,s=a.documentElement,l=e.jQuery,u=e.$,c={},p=[],f="1.10.2",d=p.concat
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC16384INData Raw: 2c 6d 61 74 63 68 3a 51 2c 61 74 74 72 48 61 6e 64 6c 65 3a 7b 7d 2c 66 69 6e 64 3a 7b 7d 2c 72 65 6c 61 74 69 76 65 3a 7b 22 3e 22 3a 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 66 69 72 73 74 3a 21 30 7d 2c 22 20 22 3a 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 7d 2c 22 2b 22 3a 7b 64 69 72 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 66 69 72 73 74 3a 21 30 7d 2c 22 7e 22 3a 7b 64 69 72 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 7d 7d 2c 70 72 65 46 69 6c 74 65 72 3a 7b 41 54 54 52 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 31 5d 3d 65 5b 31 5d 2e 72 65 70 6c 61 63 65 28 72 74 2c 69 74 29 2c 65 5b 33 5d 3d 28 65 5b 34 5d 7c 7c 65 5b 35 5d 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 72 74 2c
                                                                                                                                                                                                            Data Ascii: ,match:Q,attrHandle:{},find:{},relative:{">":{dir:"parentNode",first:!0}," ":{dir:"parentNode"},"+":{dir:"previousSibling",first:!0},"~":{dir:"previousSibling"}},preFilter:{ATTR:function(e){return e[1]=e[1].replace(rt,it),e[3]=(e[4]||e[5]||"").replace(rt,
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC16384INData Raw: 5d 29 7b 69 66 28 74 26 26 28 72 3d 6e 3f 61 5b 73 5d 3a 61 5b 73 5d 2e 64 61 74 61 29 29 7b 78 2e 69 73 41 72 72 61 79 28 74 29 3f 74 3d 74 2e 63 6f 6e 63 61 74 28 78 2e 6d 61 70 28 74 2c 78 2e 63 61 6d 65 6c 43 61 73 65 29 29 3a 74 20 69 6e 20 72 3f 74 3d 5b 74 5d 3a 28 74 3d 78 2e 63 61 6d 65 6c 43 61 73 65 28 74 29 2c 74 3d 74 20 69 6e 20 72 3f 5b 74 5d 3a 74 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 64 65 6c 65 74 65 20 72 5b 74 5b 69 5d 5d 3b 69 66 28 6e 3f 21 49 28 72 29 3a 21 78 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 72 29 29 72 65 74 75 72 6e 7d 28 6e 7c 7c 28 64 65 6c 65 74 65 20 61 5b 73 5d 2e 64 61 74 61 2c 49 28 61 5b 73 5d 29 29 29 26 26 28 6f 3f 78 2e 63 6c 65 61 6e 44 61 74
                                                                                                                                                                                                            Data Ascii: ]){if(t&&(r=n?a[s]:a[s].data)){x.isArray(t)?t=t.concat(x.map(t,x.camelCase)):t in r?t=[t]:(t=x.camelCase(t),t=t in r?[t]:t.split(" ")),i=t.length;while(i--)delete r[t[i]];if(n?!I(r):!x.isEmptyObject(r))return}(n||(delete a[s].data,I(a[s])))&&(o?x.cleanDat
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC16384INData Raw: 69 73 2e 74 79 70 65 3d 65 2e 74 79 70 65 2c 74 68 69 73 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3d 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7c 7c 65 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 3d 3d 21 31 7c 7c 65 2e 67 65 74 50 72 65 76 65 6e 74 44 65 66 61 75 6c 74 26 26 65 2e 67 65 74 50 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3f 69 74 3a 6f 74 29 3a 74 68 69 73 2e 74 79 70 65 3d 65 2c 6e 26 26 78 2e 65 78 74 65 6e 64 28 74 68 69 73 2c 6e 29 2c 74 68 69 73 2e 74 69 6d 65 53 74 61 6d 70 3d 65 26 26 65 2e 74 69 6d 65 53 74 61 6d 70 7c 7c 78 2e 6e 6f 77 28 29 2c 74 68 69 73 5b 78 2e 65 78 70 61 6e 64 6f 5d 3d 21 30 2c 74 29 3a 6e 65 77 20 78 2e 45 76 65 6e 74 28 65 2c 6e 29 7d 2c 78 2e 45 76 65 6e 74 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                                                            Data Ascii: is.type=e.type,this.isDefaultPrevented=e.defaultPrevented||e.returnValue===!1||e.getPreventDefault&&e.getPreventDefault()?it:ot):this.type=e,n&&x.extend(this,n),this.timeStamp=e&&e.timeStamp||x.now(),this[x.expando]=!0,t):new x.Event(e,n)},x.Event.prototy
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC16384INData Raw: 65 69 67 68 74 3a 34 30 30 7d 2c 5a 74 3d 5b 22 54 6f 70 22 2c 22 52 69 67 68 74 22 2c 22 42 6f 74 74 6f 6d 22 2c 22 4c 65 66 74 22 5d 2c 65 6e 3d 5b 22 57 65 62 6b 69 74 22 2c 22 4f 22 2c 22 4d 6f 7a 22 2c 22 6d 73 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 74 6e 28 65 2c 74 29 7b 69 66 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 6e 3d 74 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 74 2e 73 6c 69 63 65 28 31 29 2c 72 3d 74 2c 69 3d 65 6e 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 69 66 28 74 3d 65 6e 5b 69 5d 2b 6e 2c 74 20 69 6e 20 65 29 72 65 74 75 72 6e 20 74 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 6e 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 74 7c 7c 65 2c 22 6e 6f 6e 65 22
                                                                                                                                                                                                            Data Ascii: eight:400},Zt=["Top","Right","Bottom","Left"],en=["Webkit","O","Moz","ms"];function tn(e,t){if(t in e)return t;var n=t.charAt(0).toUpperCase()+t.slice(1),r=t,i=en.length;while(i--)if(t=en[i]+n,t in e)return t;return r}function nn(e,t){return e=t||e,"none"
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC11187INData Raw: 2e 73 75 70 70 6f 72 74 2e 63 6f 72 73 3d 21 21 52 6e 26 26 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 20 52 6e 2c 52 6e 3d 78 2e 73 75 70 70 6f 72 74 2e 61 6a 61 78 3d 21 21 52 6e 2c 52 6e 26 26 78 2e 61 6a 61 78 54 72 61 6e 73 70 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 21 6e 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 78 2e 73 75 70 70 6f 72 74 2e 63 6f 72 73 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 7b 73 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6f 29 7b 76 61 72 20 61 2c 73 2c 6c 3d 6e 2e 78 68 72 28 29 3b 69 66 28 6e 2e 75 73 65 72 6e 61 6d 65 3f 6c 2e 6f 70 65 6e 28 6e 2e 74 79 70 65 2c 6e 2e 75 72 6c 2c 6e 2e 61 73 79 6e 63 2c 6e 2e 75 73 65 72 6e 61 6d 65 2c 6e 2e 70 61 73 73 77 6f 72 64 29 3a 6c 2e 6f 70 65 6e 28
                                                                                                                                                                                                            Data Ascii: .support.cors=!!Rn&&"withCredentials"in Rn,Rn=x.support.ajax=!!Rn,Rn&&x.ajaxTransport(function(n){if(!n.crossDomain||x.support.cors){var r;return{send:function(i,o){var a,s,l=n.xhr();if(n.username?l.open(n.type,n.url,n.async,n.username,n.password):l.open(


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            127192.168.2.54990652.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC931OUTGET /sites/all/themes/jko/images/close-button.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://jkrishnamurti.org/sites/default/files/advagg_css/css__G4Na1Xv4KUzta8ml2FwI7bj-MyizOBKrSegzNyhO4X8__Y9aChk33XX5Nde1MEif2ENPpAfdTzqanPnNxJBAeGCQ__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC280INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:54 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:46 GMT
                                                                                                                                                                                                            ETag: "118-5491b51a0f180"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 280
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC280INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 12 08 06 00 00 00 56 ce 8e 57 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 ba 49 44 41 54 78 da 62 fc ff ff 3f 03 35 00 13 03 95 00 0b 32 c7 c4 c4 24 01 48 c5 03 f1 c1 33 67 ce 34 e0 d2 04 54 07 92 b3 07 e2 85 40 75 0b 40 62 8c 30 af 01 25 0d 80 d4 79 24 f5 0b 80 8a 12 b1 18 32 1f 48 25 20 09 19 02 d5 5d c0 e7 b5 04 a8 26 7c 86 60 86 11 c8 54 90 2b 70 19 86 c3 90 05 50 7d 08 af 11 b0 f5 01 10 2b 60 31 04 ee 75 46 6c d1 8f cf 0b b8 c2 0f 6b 18 41 15 2d 20 d6 10 aa a6 23 26 1c e9 04 9f d7 30 62 13 ab 41 78 02 1b af 61 4c 44 18 02 0a 13 45 7c 49 83 50 ca c6 08 58 1c 16 11 4c d9 18 b1 83 2f 36 51 d2 11 55 32 ed a0 29
                                                                                                                                                                                                            Data Ascii: PNGIHDRVWtEXtSoftwareAdobe ImageReadyqe<IDATxb?52$H3g4T@u@b0%y$2H% ]&|`T+pP}+`1uFlkA- #&0bAxaLDE|IPXL/6QU2)


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            128192.168.2.54990552.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC989OUTGET /sites/all/modules/jquery_update/replace/ui/themes/base/minified/images/ui-bg_flat_75_ffffff_40x100.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://jkrishnamurti.org/sites/default/files/advagg_css/css__mlv9BqqRg__7t9H_Pcl02P2vSK7o1QyLkDzhtfFxExc__gTsrGz1FehS09WC5MFduJiuQE-iBsPHCx3QHpDBNQRE__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:54 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Thu, 25 Apr 2024 10:57:15 GMT
                                                                                                                                                                                                            ETag: "b2-616e9a6670212"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 178
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC178INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 64 08 06 00 00 00 f4 64 72 7a 00 00 00 79 49 44 41 54 68 81 ed ce 31 01 c0 20 10 00 b1 52 ff 9e 1f 09 0c 37 c0 90 28 c8 9a 99 f9 1e f6 df 0e 9c 08 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 1b 6a 8b 04 c4 29 32 d7 4e 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                            Data Ascii: PNGIHDR(ddrzyIDATh1 R7(V`%XV`%XV`%XV`%XV`%XV`%XV`%XV`%XV`%XV`%XV`%XV`%XVj)2NIENDB`


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            129192.168.2.54990452.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC985OUTGET /sites/all/modules/jquery_update/replace/ui/themes/base/minified/images/ui-icons_222222_256x240.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://jkrishnamurti.org/sites/default/files/advagg_css/css__mlv9BqqRg__7t9H_Pcl02P2vSK7o1QyLkDzhtfFxExc__gTsrGz1FehS09WC5MFduJiuQE-iBsPHCx3QHpDBNQRE__zBTfpxDmXDXJykJxeaGQHY8fAvnDH_Yi2M7MV0kbaN8.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC282INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:54 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Thu, 25 Apr 2024 10:57:15 GMT
                                                                                                                                                                                                            ETag: "1111-616e9a6670212"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 4369
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC4369INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 f0 08 03 00 00 00 d8 49 4a f9 00 00 00 ed 50 4c 54 45 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22
                                                                                                                                                                                                            Data Ascii: PNGIHDRIJPLTE""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            130192.168.2.54990762.210.114.1244434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC483OUTOPTIONS /userinfos HTTP/1.1
                                                                                                                                                                                                            Host: api.userinfo.io
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Access-Control-Request-Method: GET
                                                                                                                                                                                                            Access-Control-Request-Headers: x-userinfo-client-id
                                                                                                                                                                                                            Origin: https://jkrishnamurti.org
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC161INHTTP/1.1 405 Not Allowed
                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:54 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Content-Length: 568
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC568INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61
                                                                                                                                                                                                            Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disa


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            131192.168.2.54990913.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:54 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 405
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                            x-ms-request-id: 67a092be-301e-0099-76e2-1a6683000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222154Z-17db6f7c8cfdpvbpevek8sv5g4000000012g0000000017b2
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            132192.168.2.54991013.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:54 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                            x-ms-request-id: a41636a0-e01e-0051-20e2-1a84b2000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222154Z-17db6f7c8cf58jztrd88d8aypg00000000rg0000000142s4
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:54 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            133192.168.2.54991113.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:55 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:55 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 174
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                            x-ms-request-id: 9ad66ff1-501e-00a0-38ec-1a9d9f000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222155Z-17db6f7c8cfnqpbkckdefmqa4400000000zg00000000nnk3
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:55 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            134192.168.2.54991213.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:55 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:55 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:55 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1952
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                            x-ms-request-id: 94afa4f1-501e-0047-0aca-1ace6c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222155Z-17db6f7c8cfdpvbpevek8sv5g4000000012g0000000017by
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:55 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            135192.168.2.54991313.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:55 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:55 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 958
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                            x-ms-request-id: f4b6e6ad-001e-00a2-4de9-1ad4d5000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222155Z-17db6f7c8cfkzc2r8tan3gsa7n000000015000000000au71
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:55 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            136192.168.2.54991752.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:55 UTC688OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
                                                                                                                                                                                                            2024-10-10 22:21:56 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:56 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:38 GMT
                                                                                                                                                                                                            ETag: "47e-5491b5126df80"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 1150
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                            2024-10-10 22:21:56 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 32 32 10 14 14 14 95 1d 1d 1d 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf bf bf 01 17 17 17 76 10 10 10 db 18 18 18 57 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 23 23 29 14 14 14 a8 24 24 24 5b 19 19 19 78 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19
                                                                                                                                                                                                            Data Ascii: h( 222,vW###)$$$[x


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            137192.168.2.54991513.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:55 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:56 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:55 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 2592
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                            x-ms-request-id: 8957210b-901e-005b-0df7-1a2005000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222155Z-17db6f7c8cf9t48t10xeshst8c00000000vg00000000wzyb
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:56 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            138192.168.2.54992152.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:55 UTC520OUTGET /sites/all/themes/jko/images/close-button.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
                                                                                                                                                                                                            2024-10-10 22:21:56 UTC280INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:56 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:46 GMT
                                                                                                                                                                                                            ETag: "118-5491b51a0f180"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 280
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            2024-10-10 22:21:56 UTC280INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 12 08 06 00 00 00 56 ce 8e 57 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 ba 49 44 41 54 78 da 62 fc ff ff 3f 03 35 00 13 03 95 00 0b 32 c7 c4 c4 24 01 48 c5 03 f1 c1 33 67 ce 34 e0 d2 04 54 07 92 b3 07 e2 85 40 75 0b 40 62 8c 30 af 01 25 0d 80 d4 79 24 f5 0b 80 8a 12 b1 18 32 1f 48 25 20 09 19 02 d5 5d c0 e7 b5 04 a8 26 7c 86 60 86 11 c8 54 90 2b 70 19 86 c3 90 05 50 7d 08 af 11 b0 f5 01 10 2b 60 31 04 ee 75 46 6c d1 8f cf 0b b8 c2 0f 6b 18 41 15 2d 20 d6 10 aa a6 23 26 1c e9 04 9f d7 30 62 13 ab 41 78 02 1b af 61 4c 44 18 02 0a 13 45 7c 49 83 50 ca c6 08 58 1c 16 11 4c d9 18 b1 83 2f 36 51 d2 11 55 32 ed a0 29
                                                                                                                                                                                                            Data Ascii: PNGIHDRVWtEXtSoftwareAdobe ImageReadyqe<IDATxb?52$H3g4T@u@b0%y$2H% ]&|`T+pP}+`1uFlkA- #&0bAxaLDE|IPXL/6QU2)


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            139192.168.2.54992352.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:55 UTC578OUTGET /sites/all/modules/jquery_update/replace/ui/themes/base/minified/images/ui-bg_flat_75_ffffff_40x100.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
                                                                                                                                                                                                            2024-10-10 22:21:56 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:56 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Thu, 25 Apr 2024 10:57:15 GMT
                                                                                                                                                                                                            ETag: "b2-616e9a6670212"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 178
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            2024-10-10 22:21:56 UTC178INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 64 08 06 00 00 00 f4 64 72 7a 00 00 00 79 49 44 41 54 68 81 ed ce 31 01 c0 20 10 00 b1 52 ff 9e 1f 09 0c 37 c0 90 28 c8 9a 99 f9 1e f6 df 0e 9c 08 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 82 95 60 25 58 09 56 1b 6a 8b 04 c4 29 32 d7 4e 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                            Data Ascii: PNGIHDR(ddrzyIDATh1 R7(V`%XV`%XV`%XV`%XV`%XV`%XV`%XV`%XV`%XV`%XV`%XV`%XVj)2NIENDB`


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            140192.168.2.54992252.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:55 UTC574OUTGET /sites/all/modules/jquery_update/replace/ui/themes/base/minified/images/ui-icons_222222_256x240.png HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
                                                                                                                                                                                                            2024-10-10 22:21:56 UTC282INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:56 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Thu, 25 Apr 2024 10:57:15 GMT
                                                                                                                                                                                                            ETag: "1111-616e9a6670212"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 4369
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            2024-10-10 22:21:56 UTC4369INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 f0 08 03 00 00 00 d8 49 4a f9 00 00 00 ed 50 4c 54 45 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22
                                                                                                                                                                                                            Data Ascii: PNGIHDRIJPLTE""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            141192.168.2.54991913.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:56 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:56 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:56 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 3342
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                            x-ms-request-id: 2eee43c6-d01e-0066-0203-1bea17000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222156Z-17db6f7c8cfqkqk8bn4ck6f72000000000vg000000004c9x
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:56 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            142192.168.2.54991613.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:56 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:56 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 501
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                            x-ms-request-id: f76b9983-801e-0047-0eec-1a7265000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222156Z-17db6f7c8cfp6q2mfn13vuw4ds00000000qg00000000rwg0
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:56 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            143192.168.2.54992413.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:56 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:56 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:56 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1393
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                            x-ms-request-id: 588a334f-a01e-0098-1acf-1a8556000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222156Z-17db6f7c8cfqkqk8bn4ck6f72000000000u000000000ab5c
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:56 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            144192.168.2.54992013.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:56 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:56 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:56 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 2284
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                            x-ms-request-id: c154ba59-a01e-0070-01d7-1a573b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222156Z-17db6f7c8cfkzc2r8tan3gsa7n000000014g00000000d1py
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:56 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            145192.168.2.54992952.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:56 UTC487OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
                                                                                                                                                                                                            2024-10-10 22:21:57 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:57 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:42:38 GMT
                                                                                                                                                                                                            ETag: "47e-5491b5126df80"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 1150
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                            2024-10-10 22:21:57 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 32 32 10 14 14 14 95 1d 1d 1d 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf bf bf 01 17 17 17 76 10 10 10 db 18 18 18 57 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 23 23 29 14 14 14 a8 24 24 24 5b 19 19 19 78 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19
                                                                                                                                                                                                            Data Ascii: h( 222,vW###)$$$[x


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            146192.168.2.54992852.16.77.2024434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:56 UTC710OUTGET /sites/default/files/favicon_0.ico HTTP/1.1
                                                                                                                                                                                                            Host: jkrishnamurti.org
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.26218024.1728598894; _gid=GA1.2.1812530875.1728598894; _gat=1; _ga_KVMYKJJVLK=GS1.2.1728598896.1.0.1728598896.0.0.0
                                                                                                                                                                                                            2024-10-10 22:21:57 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:57 GMT
                                                                                                                                                                                                            Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Last-Modified: Wed, 22 Feb 2017 09:43:15 GMT
                                                                                                                                                                                                            ETag: "47e-5491b535b72c0"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 1150
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                            2024-10-10 22:21:57 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 32 32 10 14 14 14 95 1d 1d 1d 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf bf bf 01 17 17 17 76 10 10 10 db 18 18 18 57 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 23 23 29 14 14 14 a8 24 24 24 5b 19 19 19 78 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19
                                                                                                                                                                                                            Data Ascii: h( 222,vW###)$$$[x


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            147192.168.2.54993013.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:57 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:57 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:57 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1356
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                            x-ms-request-id: 7d81a33d-101e-00a2-42e1-1a9f2e000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222157Z-17db6f7c8cfnqpbkckdefmqa44000000010000000000hkgn
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:57 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            148192.168.2.54993213.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:57 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:57 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:57 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1395
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                            x-ms-request-id: 07ebf894-801e-008c-19d8-1a7130000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222157Z-17db6f7c8cf96dsme4rhmefnfs00000000ng00000000qb0y
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:57 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            149192.168.2.54993113.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-10 22:21:57 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-10 22:21:57 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 10 Oct 2024 22:21:57 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1393
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                            x-ms-request-id: defb5908-e01e-0033-2de2-1a4695000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241010T222157Z-17db6f7c8cfhzb2znbk0zyvf6n00000000kg00000000t1zk
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-10 22:21:57 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                            Start time:18:21:21
                                                                                                                                                                                                            Start date:10/10/2024
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                            Start time:18:21:23
                                                                                                                                                                                                            Start date:10/10/2024
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2176,i,2195356346124669024,8879500715515072655,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                            Start time:18:21:26
                                                                                                                                                                                                            Start date:10/10/2024
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.jkrishnamurti.org//"
                                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            No disassembly